173
Security Rules and Procedures Merchant Edition 10 September 2019 SPME

Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Security Rules andProcedures

Merchant Edition

10 September 2019

SPME

Page 2: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Contents

Chapter 1: Customer Obligations........................................................................ 81.1 Compliance with the Standards....................................................................................91.2 Conflict with Law.........................................................................................................91.3 The Security Contact.................................................................................................... 9

Chapter 2: Omitted................................................................................................... 10

Chapter 3: Card and Access Device Design Standards............................ 113.11 Consumer Device Cardholder Verification Methods.................................................. 12

3.11.1 Mastercard Qualification of Consumer Device CVMs.........................................123.11.2 CDCVM Functionality....................................................................................... 123.11.3 Persistent Authentication..................................................................................133.11.4 Prolonged Authentication.................................................................................143.11.5 Maintaining Mastercard-qualified CVM Status.................................................. 143.11.7 Use of a Vendor................................................................................................14

3.12.4 Acquirer Requirements for CVC 2..........................................................................143.13 Service Codes...........................................................................................................15

3.13.2 Acquirer Information........................................................................................ 153.13.3 Valid Service Codes...........................................................................................153.13.4 Additional Service Code Information.................................................................16

Chapter 4: Terminal and PIN Security Standards....................................... 184.1 Personal Identification Numbers (PINs)........................................................................194.3 PIN Verification...........................................................................................................194.5 PIN Encipherment.......................................................................................................204.6 PIN Key Management.................................................................................................20

4.6.1 PIN Transmission Between Customer Host Systems and the InterchangeSystem........................................................................................................................ 204.6.2 On-behalf Key Management...............................................................................21

4.7 PIN at the Point of Interaction (POI) for Mastercard Magnetic Stripe Transactions........224.8 Terminal Security Standards........................................................................................224.9 Hybrid Terminal Security Standards.............................................................................234.10 PIN Entry Device Standards.......................................................................................234.11 Wireless POS Terminals and Internet/Stand-alone IP-enabled POS TerminalSecurity Standards............................................................................................................254.12 POS Terminals Using Electronic Signature Capture Technology (ESCT)....................... 254.13 Component Authentication......................................................................................264.14 Triple DES Migration Standards.................................................................................26

Contents

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 2

Page 3: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 5: Card Recovery and Return Standards...................................... 275.1 Card Recovery and Return..........................................................................................28

5.1.1 Card Retention by Merchants............................................................................. 285.1.1.1 Returning Recovered Cards......................................................................... 285.1.1.2 Returning Counterfeit Cards....................................................................... 285.1.1.3 Liability for Loss, Costs, and Damages......................................................... 29

Chapter 6: Fraud Loss Control Standards...................................................... 306.2 Mastercard Fraud Loss Control Program Standards..................................................... 31

6.2.2 Acquirer Fraud Loss Control Programs................................................................ 316.2.2.1 Acquirer Authorization Monitoring Requirements........................................31

6.2.2.1.1 Additional Acquirer Authorization Monitoring Requirements forHigh-Risk Negative Option Billing Merchants...................................................... 31

6.2.2.2 Acquirer Merchant Deposit Monitoring Requirements................................. 326.2.2.3 Acquirer Channel Management Requirements............................................ 336.2.2.4 Recommended Additional Acquirer Monitoring...........................................336.2.2.5 Recommended Fraud Detection Tool Implementation..................................336.2.2.6 Ongoing Merchant Monitoring................................................................... 34

6.3 Mastercard Counterfeit Card Fraud Loss Control Standards........................................ 346.3.1 Counterfeit Card Notification..............................................................................34

6.3.1.2 Notification by Acquirer.............................................................................. 346.3.1.3 Failure to Give Notice..................................................................................35

6.3.2 Responsibility for Counterfeit Loss...................................................................... 356.3.2.1 Loss from Internal Fraud..............................................................................356.3.2.3 Transactions Arising from Unidentified Counterfeit Cards............................35

6.3.3 Acquirer Counterfeit Liability Program................................................................ 356.3.3.1 Acquirer Counterfeit Liability.......................................................................366.3.3.2 Acquirer Liability Period...............................................................................366.3.3.3 Relief from Liability......................................................................................366.3.3.4 Application for Relief.................................................................................. 37

Chapter 7: Merchant, Submerchant, and ATM Owner Screeningand Monitoring Standards....................................................................................38

7.1 Screening New Merchants, Submerchants, and ATM Owners..................................... 397.1.1 Required Screening Procedures........................................................................... 397.1.2 Retention of Investigative Records.......................................................................407.1.3 Assessments for Noncompliance with Screening Procedures............................... 41

7.2 Ongoing Monitoring.................................................................................................. 417.3 Merchant Education...................................................................................................427.4 Additional Requirements for Certain Merchant and Submerchant Categories............. 42

Contents

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 3

Page 4: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 8: Mastercard Fraud Control Programs.........................................438.1 Notifying Mastercard..................................................................................................45

8.1.1 Acquirer Responsibilities..................................................................................... 458.2 Global Merchant Audit Program.................................................................................45

8.2.1 Acquirer Responsibilities..................................................................................... 468.2.2 Tier 3 Special Merchant Audit.............................................................................468.2.3 Chargeback Responsibility.................................................................................. 488.2.4 Exclusion from the Global Merchant Audit Program............................................48

8.2.4.1 Systematic Exclusions.................................................................................. 498.2.4.2 Exclusion After GMAP Identification............................................................49

8.2.5 Notification of Merchant Identification................................................................508.2.5.1 Distribution of Reports................................................................................ 50

8.2.6 Merchant Online Status Tracking (MOST) System................................................ 518.2.6.1 MOST Mandate.......................................................................................... 518.2.6.2 MOST Registration...................................................................................... 51

8.3 Excessive Chargeback Program...................................................................................528.3.1 ECP Definitions...................................................................................................528.3.2 Reporting Requirements..................................................................................... 53

8.3.2.1 Chargeback-Monitored Merchant Reporting Requirements......................... 538.3.2.1.1 CMM Report Contents........................................................................ 538.3.2.1.2 Late CMM Report Submission Assessment...........................................53

8.3.2.2 Excessive Chargeback Merchant Reporting Requirements............................548.3.2.2.1 ECM Report Contents......................................................................... 548.3.2.2.2 Late ECM Report Submission Assessment............................................ 54

8.3.3 Assessments....................................................................................................... 548.3.3.1 ECP Assessment Calculation........................................................................55

8.3.5 Additional Tier 2 ECM Requirements.................................................................. 568.4 Questionable Merchant Audit Program (QMAP)..........................................................57

8.4.1 QMAP Definitions...............................................................................................578.4.2 Mastercard Commencement of an Investigation................................................. 588.4.4 Mastercard Notification to Acquirers...................................................................598.4.5 Merchant Termination.........................................................................................598.4.6 Mastercard Determination.................................................................................. 608.4.7 Chargeback Responsibility.................................................................................. 608.4.8 Fraud Recovery................................................................................................... 608.4.9 QMAP Fees.........................................................................................................61

Chapter 9: Mastercard Registration Program.............................................. 629.1 Mastercard Registration Program Overview................................................................ 639.2 General Registration Requirements.............................................................................64

Contents

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 4

Page 5: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

9.2.1 Merchant Registration Fees and Noncompliance Assessments.............................659.3 General Monitoring Requirements..............................................................................659.4 Additional Requirements for Specific Merchant Categories......................................... 65

9.4.1 Non-face-to-face Adult Content and Services Merchants.................................... 669.4.2 Non–face-to-face Gambling Merchants...............................................................669.4.3 Pharmaceutical and Tobacco Product Merchants................................................. 679.4.4 Government-owned Lottery Merchants.............................................................. 68

9.4.4.1 Government-owned Lottery Merchants (U.S. Region Only).......................... 689.4.4.2 Government-owned Lottery Merchants (Specific Countries).........................69

9.4.5 Skill Games Merchants........................................................................................709.4.6 High-Risk Cyberlocker Merchants........................................................................719.4.7 Recreational Cannabis Merchants (Canada Region Only).....................................739.4.8 High-Risk Securities Merchants........................................................................... 739.4.9 Cryptocurrency Merchants..................................................................................759.4.10 High-Risk Negative Option Billing Merchants.....................................................77

Chapter 10: Account Data Protection Standards and Programs........ 7910.1 Account Data Protection Standards.......................................................................... 8010.2 Account Data Compromise Events........................................................................... 80

10.2.1 Policy Concerning Account Data Compromise Events and Potential AccountData Compromise Events.............................................................................................8110.2.2 Responsibilities in Connection with ADC Events and Potential ADC Events........82

10.2.2.1 Time-Specific Procedures for ADC Events and Potential ADC Events.......... 8310.2.2.2 Ongoing Procedures for ADC Events and Potential ADC Events................. 85

10.2.3 Forensic Report.................................................................................................8610.2.4 Alternative Standards Applicable to Certain Merchants or Other Agents........... 8710.2.5 Mastercard Determination of ADC Event or Potential ADC Event...................... 89

10.2.5.1 Assessments for PCI Violations in Connection with ADC Events.................8910.2.5.2 Potential Reduction of Financial Responsibility...........................................89

10.2.5.2.1 Potential Reduction of Financial Responsibility for Terminal ServicerADC Events........................................................................................................ 90

10.2.5.3 ADC Operational Reimbursement and ADC Fraud Recovery—Mastercard Only......................................................................................................9110.2.5.4 Determination of Operational Reimbursement (OR) ..................................9410.2.5.5 Determination of Fraud Recovery (FR)........................................................95

10.2.6 Assessments and/or Disqualification for Noncompliance................................... 9910.2.7 Final Financial Responsibility Determination...................................................... 99

10.3 Mastercard Site Data Protection (SDP) Program.......................................................10010.3.1 Payment Card Industry Security Standards...................................................... 10110.3.2 Compliance Validation Tools........................................................................... 10110.3.3 Acquirer Compliance Requirements................................................................ 10210.3.4 Implementation Schedule............................................................................... 103

Contents

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 5

Page 6: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

10.3.4.1 Mastercard PCI DSS Risk-based Approach............................................... 10810.3.4.2 Mastercard PCI DSS Compliance Validation Exemption Program.............. 10910.3.4.3 Mandatory Compliance Requirements for Compromised Entities.............110

10.4 Connecting to Mastercard—Physical and Logical Security Requirements................. 11010.4.1 Minimum Security Requirements.....................................................................11110.4.2 Additional Recommended Security Requirements............................................11210.4.3 Ownership of Service Delivery Point Equipment.............................................. 112

Chapter 11: MATCH System................................................................................11311.1 MATCH Overview...................................................................................................114

11.1.1 System Features..............................................................................................11411.1.2 How does MATCH Search when Conducting an Inquiry?................................ 115

11.1.2.1 Retroactive Possible Matches...................................................................11511.1.2.2 Exact Possible Matches............................................................................11511.1.2.3 Phonetic Possible Matches...................................................................... 116

11.2 MATCH Standards..................................................................................................11711.2.1 Certification................................................................................................... 11711.2.2 When to Add a Merchant to MATCH..............................................................11811.2.3 Inquiring about a Merchant............................................................................ 11811.2.6 MATCH Record Retention...............................................................................119

11.4 Merchant Removal from MATCH............................................................................11911.5 MATCH Reason Codes........................................................................................... 120

11.5.1 Reason Codes for Merchants Listed by the Acquirer........................................12011.7.1 Privacy and Data Protection.................................................................................122

Chapter 12: Omitted...............................................................................................123

Chapter 13: Franchise Management Program...........................................12413.1 About the Franchise Management Program........................................................... 12513.1.2 Service Provider Risk Management Program........................................................ 125

Contents

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 6

Page 7: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Appendix A: Omitted.............................................................................................127

Appendix B: Omitted............................................................................................. 128

Appendix C: Omitted............................................................................................. 129

Appendix D: MATCH Privacy and Data Protection Standards...........130D.1 Purpose................................................................................................................... 131D.2 Scope...................................................................................................................... 131D.3 Definitions............................................................................................................... 131D.4 Acknowledgment of Roles....................................................................................... 133D.5 Mastercard and Customer Obligations..................................................................... 133D.6 Data Transfers..........................................................................................................134D.7 Data Disclosures...................................................................................................... 134D.8 Security Measures....................................................................................................134D.9 Confidentiality of Personal Data...............................................................................135D.10 Personal Data Breach Notification Requirements.................................................... 135D.11 Personal Data Breach Cooperation and Documentation Requirements................... 135D.12 Data Protection and Security Audit........................................................................ 135D.13 Liability.................................................................................................................. 136D.14 Applicable Law and Jurisdiction............................................................................. 136D.15 Termination of MATCH Use....................................................................................136D.16 Invalidity and Severability....................................................................................... 136

Appendix E: Definitions....................................................................................... 137

Notices...........................................................................................................................173

Contents

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 7

Page 8: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 1 Customer ObligationsThis chapter describes general Customer compliance and Program obligations relating toMastercard Card issuing and Merchant acquiring Program Activities.

1.1 Compliance with the Standards................................................................................................ 91.2 Conflict with Law......................................................................................................................91.3 The Security Contact.................................................................................................................9

Customer Obligations

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 8

Page 9: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

1.1 Compliance with the Standards

This manual contains Standards. Each Customer must comply fully with these Standards.

All of the Standards in this manual are assigned to noncompliance category A under thecompliance framework set forth in Chapter 2 of the Mastercard Rules manual (“thecompliance framework”), unless otherwise specified in the table below. The noncomplianceassessment schedule provided in the compliance framework pertains to any Standard in theSecurity Rules and Procedures manual that does not have an established compliance Program.The Corporation may deviate from the schedule at any time.

Section Number Section Title Category

1.3 The Security Contact C

2.3 Contracting with CardRegistration Companies

C

7.1.2 Retention of InvestigativeRecords

C

1.2 Conflict with Law

A Customer is excused from compliance with a Standard in any country or region of a countryonly to the extent that compliance would cause the Customer to violate local applicable lawor regulation, and further provided that the Customer promptly notifies the Corporation, inwriting, of the basis for and nature of an inability to comply. The Corporation has theauthority to approve local alternatives to these Standards.

1.3 The Security Contact

Each Customer must have a Security Contact listed for each of its Member IDs/ICA numbers inthe Company Contact Management application on Mastercard Connect™.

Customer Obligations1.1 Compliance with the Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 9

Page 10: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 2 OmittedThis chapter has been omitted.

Omitted

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 10

Page 11: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 3 Card and Access Device Design StandardsThis chapter may be of particular interest to Issuers and vendors certified by Mastercard responsiblefor the design, creation, and control of Cards. It provides specifications for all Mastercard, Maestro,and Cirrus Card Programs worldwide.

3.11 Consumer Device Cardholder Verification Methods...............................................................123.11.1 Mastercard Qualification of Consumer Device CVMs..................................................... 123.11.2 CDCVM Functionality.................................................................................................... 123.11.3 Persistent Authentication...............................................................................................133.11.4 Prolonged Authentication..............................................................................................143.11.5 Maintaining Mastercard-qualified CVM Status...............................................................143.11.7 Use of a Vendor............................................................................................................ 14

3.12.4 Acquirer Requirements for CVC 2...................................................................................... 143.13 Service Codes....................................................................................................................... 15

3.13.2 Acquirer Information..................................................................................................... 153.13.3 Valid Service Codes....................................................................................................... 153.13.4 Additional Service Code Information............................................................................. 16

Card and Access Device Design Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 11

Page 12: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

3.11 Consumer Device Cardholder Verification Methods

Consumer authentication technologies used on consumer devices, such as personalcomputers, tablets, mobile phones, and watches, are designed to verify a person as anauthorized device user based on one or more of the following:

• “Something I know”—Information selected by and intended to be known only to thatperson, such as a passcode or pattern

• “Something I am”—A physical feature that can be translated into biometric informationfor the purpose of uniquely identifying a person, such as a face, fingerprint, or heartbeat

• “Something I have”—Information intended to uniquely identify a particular consumerdevice

Any such consumer authentication technology must be approved by Mastercard as a“Mastercard-qualified CVM” before it may be used as a Consumer Device CardholderVerification Method (CDCVM) to process a Transaction.

3.11.1 Mastercard Qualification of Consumer Device CVMs

Before a Customer (such as an Issuer or Wallet Token Requestor) may use, as a CDCVM, aconsumer authentication technology in connection with the payment functionality of aparticular Access Device type (of a specific manufacturer and model), the technology must besubmitted to Mastercard by the Customer for certification and testing.

Certification and testing of a proposed CDCVM is performed by or on behalf of Mastercard, inaccordance with Mastercard requirements and at the expense of the Customer or third party,as applicable. Certification requires both successful security and functional testing.

Upon the completion of certification and testing, Mastercard, in its discretion, may approve aproposed consumer authentication technology as a “Mastercard-qualified CVM.” Summaryreport information about such certification and testing results and the successful completionof certification testing may be disclosed to Customers by Mastercard or a third party thatconducts certification and testing on Mastercard’s behalf. Any proposed update, change, ormodification of the consumer authentication technology that could impact the functionality orsecurity of the CDCVM must be submitted to Mastercard for certification and testing as anewly proposed consumer authentication technology. Mastercard reserves the right to changethe requirements for a Mastercard-qualified CVM at any time, and to establish new or changecertification and testing requirements.

3.11.2 CDCVM Functionality

Mastercard requires testing and certification of each of the following proposed CDCVMfunctionalities prior to use to effect a Transaction:

1. Shared Authentication Functionality—The method used to verify the credentialsestablished by a person in connection with the use of the Access Device or a Digital Walleton the Access Device also is the method used as the default CDCVM for Transactionsinvolving Accounts accessed by means of the Access Device.

Card and Access Device Design Standards3.11 Consumer Device Cardholder Verification Methods

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 12

Page 13: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

2. CVM Result Based on Authentication and Explicit Consent—The PaymentApplication on the Access Device analyzes the combined result of authentication andconsent actions and sets the CDCVM results accordingly. Both Cardholder authenticationand explicit Cardholder consent must occur before the Payment Application will completea Transaction, as follows:a. Cardholder authentication—The Cardholder may be prompted by the Access Device

to perform the CDCVM action at the time of the Transaction, or the CDCVM mayconsist of a persistent authentication or prolonged authentication in which theCDCVM action is initiated and may also be completed before the Transaction occurs,as described in sections 3.11.3 and 3.11.4.

b. Explicit Cardholder consent—The Cardholder takes a specific Issuer-approved actionthat serves to confirm that the Cardholder intends a Transaction to be performed. Thismust consist of an action involving the Access Device that is separate from the act oftapping the Access Device to the Merchant’s POS Terminal; for example, the clicking ofa button.

3. Connected Consumer Devices—If two or more devices in the control of a Cardholderare able to be connected or linked to provide common payment functionality, so that eachsuch device can be an Access Device for the same Account, then Cardholder consent mustoccur on the Access Device used to effect the Transaction.

4. Device Integrity—Upon initiation and continuing throughout Cardholder authentication,the use of the CDCVM must depend on strong device integrity checks. Examples includedevice runtime integrity checks, remote device attestation, or a combination of both, andchecks to ensure that prolonged CVM velocity is intact; for example, the device lockfunctionality was not disabled.

CDCVM functionality requirements apply only to the extent that a CVM is requested by theMerchant or Terminal or required by the Issuer for completion of a Transaction.

3.11.3 Persistent Authentication

Persistent authentication means that authentication of a person as a Cardholder occurscontinuously throughout the person’s operation of the Access Device, typically throughcontinual contact or biometric monitoring (for example, the monitoring of a heartbeat).

Mastercard requires testing and certification of proposed CDCVM functionality for persistentauthentication with respect to the following:

1. A Mastercard-qualified persistence check mechanism is used to detect a change in theperson using the device;

2. The device on which authentication is initiated is able to detect without interruption thatthe authenticated person remains in close proximity to such device or to any connecteddevice with which it shares common payment functionality;

3. The device has the capability to prompt for explicit Cardholder consent (for example, byrequiring the Cardholder to click a button or tap on the device) before a Transaction maybe effected; and

4. The consumer authentication technology complies with Mastercard Standards.

Card and Access Device Design Standards3.11.3 Persistent Authentication

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 13

Page 14: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

3.11.4 Prolonged Authentication

Prolonged authentication occurs when a Cardholder authentication (for example, the entryand positive verification of a passcode) remains valid for a period of time (the “open period”)and, during that open period, no further authentication is requested or required in order forthe Cardholder to effect a Transaction.

Mastercard requires testing and certification of proposed CDCVM functionality for prolongedauthentication with respect to the following:

1. The Digital Wallet or Payment Application residing on the device is able to prompt for anew Cardholder authentication based on defined parameter limits;

2. The device is able to prompt for an Issuer-approved form of explicit Cardholder consent(for example, by requiring the Cardholder to click a button or tap on the device) before aTransaction may be effected;

3. The open period of a prolonged Cardholder authentication may be shared by connectedor linked consumer devices that are Access Devices for the same Account, provided theAccess Devices remain in proximity to one another; and

4. The consumer authentication technology complies with Mastercard Standards.

3.11.5 Maintaining Mastercard-qualified CVM Status

Mastercard may require additional testing of a Mastercard-qualified CDCVM as a condition forthe CDCVM to remain a Mastercard-qualified CVM; such requirement may arise, by way ofexample and not limitation, in the event of any operational, hardware, software, or othertechnological change that could directly or indirectly impact CDCVM security or otherfunctionality.

Mastercard reserves the right to withdraw Mastercard-qualified CVM status with respect to aCDCVM at any time should Mastercard have reason to believe that the security of the CDCVMis insufficient. Mastercard will notify Customers should a Mastercard-qualified CVM status bewithdrawn. Upon publication by Mastercard of such notice, a Customer must immediatelycease offering or permitting the use of such consumer authentication technology as a CVM.

3.11.7 Use of a Vendor

Any agreement that a Customer enters into with a vendor for the provision of CDCVMservices must include the vendor’s express agreement to safeguard and control usage ofpersonal information and to comply with all applicable Standards.

3.12.4 Acquirer Requirements for CVC 2

When the Merchant provides the CVC 2 value, the Acquirer must include the CVC 2 value inDE 48, subelement 92 of the Authorization Request/0100 message or Financial TransactionRequest/0200 message. The Acquirer is also responsible for ensuring that the Merchantreceives the CVC 2 response code provided by the Issuer in DE 48, subelement 87 of the

Card and Access Device Design Standards3.11.4 Prolonged Authentication

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 14

Page 15: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Authorization Request Response/0110 message or Financial Transaction Request Response/0210 message.

All non-face-to-face gambling Transactions (MCC 7995) conducted with a Mastercard Cardmust include the CVC 2 value in DE 48 (Additional Data—Private Use), subelement 92 (CVC 2)of the Authorization Request/0100 message.

3.13 Service Codes

The service code, a three-digit number that complies with ISO/IEC 7813, is encoded on Track 1and Track 2 of the magnetic stripe of a Card and indicates to a magnetic stripe-readingterminal the Transaction acceptance parameters of the Card. Each digit of the service coderepresents a distinct element of the Issuer’s Transaction acceptance policy. However, not allcombinations of valid digits form a valid service code, nor are all service code combinationsvalid for all Card Programs. Issuers may encode only one service code on Cards, and the samevalue must be encoded on both Track 1 and Track 2 in their respective, designated positions.

Service codes provide Issuers with flexibility in defining Card acceptance parameters, andprovide Acquirers with the ability to interpret Issuers’ Card acceptance preferences for all POIconditions.

Service codes apply to magnetic stripe-read Transactions only. In the case of Chip Cards usedin Hybrid POS Terminals, the Hybrid POS Terminal uses the data encoded in the chip tocomplete the Transaction.

NOTE: A value of 2 or 6 in position 1 of the service code indicates that a chip is present on aCard, which contains the Mastercard application that is present on the magnetic stripe.

3.13.2 Acquirer Information

Acquirers must ensure that their Hybrid Terminals do not reject or otherwise decline tocomplete a Transaction solely because of the service code encoded on the magnetic stripe.

Acquirers are not required to act on the service codes at this time unless:

• A value of 2 or 6 is present in position 1 of the service code for a Mastercard, Maestro, orCirrus Payment Application. The Hybrid Terminal must first attempt to process theTransaction as a Chip Transaction; or

• The Terminal is located in the Europe Region and has magnetic stripe-reading capability,and a value of 2 is present in position 2 of the service code for a Mastercard PaymentApplication. The Acquirer must ensure that authorization is obtained before the Merchantcompletes a magnetic stripe-read Transaction.

3.13.3 Valid Service Codes

Table 3.2 defines service code values for Mastercard, Mastercard Electronic, Maestro, andCirrus Payment Applications and each position of the three-digit service code.

Card and Access Device Design Standards3.13 Service Codes

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 15

Page 16: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

NOTE: Service codes are three positions in length. To identify valid service code values,combine the valid numbers for each of the three positions in this table. The value 000 is not avalid service code and must not be encoded on the magnetic stripe of Mastercard, MastercardElectronic, Maestro, or Cirrus Cards.

Table 3.2—Service Code Values

Definition Position 1 Position 2 Position 3

International Card 1

International Card—Integrated Circuit Card 2

National Use Only 5

National Use Only—Integrated Circuit Card 6

Private Label or Proprietary Card 7

Normal Authorization 0

Positive Online Authorization Required 2

PIN Required 0

Normal Cardholder Verification, No Restrictions 1

Normal Cardholder Verification—Goods and servicesonly at Point of Sale (no cash back)

2

ATM Only, PIN Required 3

PIN Required—Goods and services only at Point of Sale(no cash back)

5

Prompt for PIN if PIN Pad Present 6

Prompt for PIN if PIN Pad Present—Goods and servicesonly at Point of Sale (no cash back)

7

3.13.4 Additional Service Code Information

The following information explains the service code values in Table 3.2.

• Normal authorization is an authorized Transaction according to the established rulesgoverning Transactions at the POI.

• Positive Online Authorization Required service codes (value of 2 in position 2) indicate thatan electronic authorization must be requested for all Transactions. This service code value

Card and Access Device Design Standards3.13.4 Additional Service Code Information

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 16

Page 17: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

must be used on Mastercard Electronic™ Cards, but is optional for Mastercard UnembossedCards.

• Normal Cardholder verification indicates that the CVM must be performed in accordancewith established rules governing Cardholder verification at the POI.

• ICC-related service codes (value of 2 or 6 in position 1) are permitted only on Chip Cardscontaining a Mastercard, Maestro, or Cirrus Payment Application type-approved byMastercard or its agent.

• ICC-related service codes (value of 2 or 6 in position 1) may not be used for stand-alonestored value (purse) applications that reside on Mastercard, Maestro, or Cirrus Cards. Inthese instances, a value of 1 must be placed in the first position.

• National Use Only service codes (value of 5 or 6 in position 1) are permitted only onNational Use Only Cards approved by Mastercard. This includes PIN-related service codes onNational Use Only Cards (for example, 506) governed by local PIN processing rules.

• Private label or proprietary service codes (value of 7 in position 1) on Cards that contain avalid Mastercard BIN are permitted only on private label or proprietary Cards approved byMastercard.

Issuers may not use PIN-related service codes for Card Programs unless Mastercard hasapproved the indicated use of a PIN.

Card and Access Device Design Standards3.13.4 Additional Service Code Information

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 17

Page 18: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 4 Terminal and PIN Security StandardsThis chapter may be of particular interest to Issuers of Cards that support PIN as a CardholderVerification Method (CVM) and Acquirers of Terminals that accept PIN as a CVM. Refer to theapplicable technical specifications and the Transaction Processing Rules manual for additionalTerminal and Transaction processing requirements relating to the use of a PIN.

4.1 Personal Identification Numbers (PINs).....................................................................................194.3 PIN Verification....................................................................................................................... 194.5 PIN Encipherment................................................................................................................... 204.6 PIN Key Management............................................................................................................. 20

4.6.1 PIN Transmission Between Customer Host Systems and the Interchange System.............. 204.6.2 On-behalf Key Management........................................................................................... 21

4.7 PIN at the Point of Interaction (POI) for Mastercard Magnetic Stripe Transactions.....................224.8 Terminal Security Standards.....................................................................................................224.9 Hybrid Terminal Security Standards..........................................................................................234.10 PIN Entry Device Standards....................................................................................................234.11 Wireless POS Terminals and Internet/Stand-alone IP-enabled POS Terminal SecurityStandards..................................................................................................................................... 254.12 POS Terminals Using Electronic Signature Capture Technology (ESCT).................................... 254.13 Component Authentication.................................................................................................. 264.14 Triple DES Migration Standards............................................................................................. 26

Terminal and PIN Security Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 18

Page 19: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

4.1 Personal Identification Numbers (PINs)

An Issuer must give each of its Cardholders a personal identification number (PIN) inconjunction with Mastercard® Card issuance, or offer the Cardholder the option of receiving aPIN. The Issuer must give the Cardholder a PIN in conjunction with Maestro® Card and Cirrus®

Card issuance. The PIN allows Cardholders to access the Mastercard ATM Network® acceptingthe Mastercard, Maestro, and Cirrus brands, and to conduct Transactions at Cardholder-activated Terminal (CAT) 1 devices, Maestro Merchant locations, and Hybrid Point-of-Sale(POS) Terminals.

An Issuer should refer to the guidelines for PIN and key management set forth in the IssuerPIN Security Guidelines.

An Acquirer must comply with the latest edition of the following documents, available atwww.pcisecuritystandards.org:

• Payment Card Industry PIN Security Requirements• Payment Card Industry Point of Interaction (POI) Modular Security Requirements• Payment Card Industry Hardware Security Module (HSM)

4.3 PIN Verification

An Issuer must be capable of verifying PINs based on a maximum of six characters. The Issuermay use the PIN verification algorithm of its choice.

If a Card is encoded with a PIN Verification Value (PVV), then the Issuer may use theMastercard PIN verification service for authorization processing. If a proprietary algorithm isused for the PVV calculation or the PVV is not encoded on the Card, then PIN verification willnot be performed on a Transaction authorized by means of the Stand-In Processing Service.

A Customer in a Region other than the Europe Region may refer to “PIN Processing for Non-Europe Region Customers” in the Authorization Manual, Chapter 8, “Authorization ServicesDetails” for more information about the Mastercard PIN verification service, in which theMastercard Network performs PIN verification on behalf of Card Issuers. Europe RegionCustomers should refer to Chapter 11, "PIN Processing for Europe Region Customers," of theAuthorization Manual.

Refer to “PIN Generation Verification” in Single Message System Specifications, Chapter 7,“Encryption” for more information about PIN verification that the Mastercard Networkperforms directly for Debit Mastercard Card® and Maestro and Cirrus Card Issuers, and thetwo PIN verification methods (IBM 3624 and ABA) that the PIN verification service supports.The ANSI format of PIN block construction is also described in that chapter.

Terminal and PIN Security Standards4.1 Personal Identification Numbers (PINs)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 19

Page 20: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

4.5 PIN Encipherment

All Customers and their agents performing PIN Transaction processing must comply with thesecurity requirements for PIN encipherment specified in the Payment Card Industry PINSecurity Requirements.

All Issuers and their agents performing PIN processing should also refer to the MastercardIssuer PIN Security Guidelines document regarding PIN encipherment.

4.6 PIN Key Management

Key management is the process of creating, distributing, maintaining, storing, and destroyingcryptographic keys, including the associated policies and procedures used by processingentities.

All Acquirers and their agents performing PIN Transaction processing must comply with thesecurity requirements for PIN and key management specified in the Payment Card Industry PINSecurity Requirements.

In addition, all Acquirers and their agents must adhere to the following Standards for PINencryption:

1. Perform all PIN encryption, translation, and decryption for the network using hardwareencryption.

2. Do not perform PIN encryption, translation, or decryption using software routines.

All Issuers and their agents performing PIN processing should refer to the Issuer PIN SecurityGuidelines regarding all aspects of Issuer PIN and PIN key management, including PINselection, transmission, storage, usage guidance, and PIN change.

4.6.1 PIN Transmission Between Customer Host Systems and the InterchangeSystem

The Interchange System and Customers exchange PIN encryption keys (PEKs) in two manners:statically and dynamically. Directly connected Customers that are processing Transactionsthat contain a PIN may use either static or dynamic key encryption to encipher the PIN.

Mastercard strongly recommends using dynamic PEKs. Static PEKs must be replaced asindicated in the references below.

For information about PIN key management and related services, including requirements forkey change intervals and emergency keys, refer to the manuals listed in Table 4.1, which areavailable through the Mastercard Connect™ Publications product.

Terminal and PIN Security Standards4.5 PIN Encipherment

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 20

Page 21: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Table 4.1—PIN Key Management References

For Transaction authorization request messages routedthrough… Refer to…

Mastercard Network/Dual Message System Authorization Manual

Mastercard Network/Single Message System Single Message SystemSpecifications

Mastercard Key Management Center through the On-behalf KeyManagement (OBKM) Interface

On-behalf Key Management(OBKM) Procedures

and

On-behalf Key Management(OBKM) Interface Specifications

4.6.2 On-behalf Key Management

Mastercard offers the On-behalf Key Management (OBKM) service to Europe RegionCustomers as a means to ensure the secure transfer of Customer cryptographic keys to theMastercard Key Management Center. OBKM services offer Customers three key exchangeoptions:

• One-Level Key Hierarchy—Customers deliver their cryptographic keys in three clear textcomponents to three Mastercard Europe security officers. The security officers then loadthe key components into the Key Management Center.

• Two-Level Key Hierarchy—The Key Management Center generates and deliverstransport keys to Customers in three separate clear text components. Customers use thetransport keys to protect and send their cryptographic keys to Key Management Services inWaterloo, Belgium. Key Management Services then loads the Customer keys into the KeyManagement Center.

• Three-Level Key Hierarchy—The Key Management Center uses public key techniques todeliver transport keys to Customers in three separate clear text components. Customersuse the transport keys to protect and send their cryptographic keys to Key ManagementServices in Waterloo, Belgium. Key Management Services then loads the Customer keysinto the Key Management Center.

Mastercard recommends that Customers use the Two-Level or Three-Level Key Hierarchy, bothof which use transport keys to establish a secure channel between the Customer and the KeyManagement Center.

Mastercard has developed a Cryptography Self Test Tool (CSTT) to assist Customers in meetingOBKM interface requirements. Customers must use the CSTT before exchanging keys withKey Management Services using the Two-Level and Three-Level Hierarchies.

Terminal and PIN Security Standards4.6.2 On-behalf Key Management

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 21

Page 22: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Customers must register to participate in the OBKM service. For more information, [email protected] or refer to the On-behalf Key Management (OBKM)Procedures and On-behalf Key Management (OBKM) Interface Specifications, availablethrough the Mastercard Connect™ Publications product.

4.7 PIN at the Point of Interaction (POI) for Mastercard Magnetic StripeTransactions

Mastercard may authorize the use of a PIN for Mastercard magnetic stripe Transactions atselected Merchant types, POS Terminal types, or Merchant locations in specific countries.Mastercard requires the use of a PIN at CAT 1 devices. Acquirers and Merchants that supportPIN-based Mastercard magnetic stripe Transactions must provide Cardholders with the optionof a signature-based Transaction, unless the Transaction occurs at a CAT 1 device or at a CAT3 device with offline PIN capability for Chip Transactions.

Mastercard requires Merchants to provide a POS Terminal that meets specific requirements forPIN processing wherever an approved implementation takes place. When applicable, eachTransaction must be initiated with a Card in conjunction with the PIN entered by theCardholder at the Terminal. The Acquirer must be able to transmit the PIN in the AuthorizationRequest/0100 message in compliance with all applicable PIN security Standards.

Acquirers and Merchants must not require a Cardholder to disclose his or her PIN, other thanby private entry into a secure PED as described in section 4.9 of this manual.

Acquirers must control Terminals equipped with PIN pads. If a Terminal is capable ofprompting for the PIN, the Acquirer must include the PIN and full magnetic stripe-read data inthe Authorization Request/0100 message.

Mastercard will validate the PIN when processing for Issuers that provide the necessary keys toMastercard pursuant to these Standards. All other POI Transactions containing PIN data will bedeclined in Stand-In processing.

4.8 Terminal Security Standards

The Acquirer must ensure that each Terminal:

1. Has a magnetic stripe reader capable of reading Track 2 data and transmitting such datato the Issuer for authorization;

2. Permits the Cardholder to enter PIN data in a private manner;3. Prevents a new Transaction from being initiated before the prior Transaction is completed;

and4. Validates the authenticity of the Card or Access Device.

For magnetic stripe Transactions, the following checks must be performed by the Acquirer(either in the Terminal or the Acquirer host system), before the authorization request isforwarded:

Terminal and PIN Security Standards4.7 PIN at the Point of Interaction (POI) for Mastercard Magnetic Stripe Transactions

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 22

Page 23: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

1. Longitudinal Redundancy Check (LRC)—The magnetic stripe must be read without LRCerror.

2. Track Layout—The track layout must conform to the specifications in Appendix A.

With respect to the electronic functions performed by a Terminal, the following requirementsapply:

1. A Transaction may not be declined due to bank identification number (BIN)/Issueridentification number (IIN) validation.

2. A Transaction may not be declined as a result of edits or validations performed on theprimary account number (PAN) length, expiration date, service code, discretionary data, orcheck digit data of the Access Device.

3. Tests or edits on Track 1 must not be performed for the purpose of disqualifying a Cardfrom eligibility for Interchange System processing.

4.9 Hybrid Terminal Security Standards

The Acquirer must ensure that a Hybrid Terminal deployed at a location where any Mastercardbrands are accepted complies with all of the following Standards:

• Each Hybrid Terminal that reads and processes EMV-compliant payment applications mustread and process EMV-compliant Mastercard-branded Payment Applications.

• Each Dual Interface Hybrid Terminal must read and process the same Mastercard-brandedPayment Applications on both the contact and contactless interfaces.

• Each Hybrid Terminal must perform a Chip Transaction when a Chip Card or Access Deviceis presented in compliance with all applicable Standards, including those Standards setforth in the M/Chip Requirements manual.

4.10 PIN Entry Device Standards

A PED on an ATM Terminal, Bank Branch Terminal, or POS Terminal must have a numerickeyboard to enable the entry of PINs, with an ‘enter key’ function to indicate the completionof entry of a variable length PIN.

In all Regions except the Canada and United States Regions, a PED must accept PINs havingfour to six numeric characters. In the Canada and U.S. Regions, a PED must support PINs of upto 12 alphanumeric characters. It is recommended that all PEDs support the input of PINs inletter-number combinations as follows:

1 Q, Z 6 M, N, O

2 A, B, C 7 P, R, S

3 D, E, F 8 T, U, V

Terminal and PIN Security Standards4.9 Hybrid Terminal Security Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 23

Page 24: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

4 G, H, I 9 W, X, Y

5 J, K, L

An Acquirer must ensure that all PEDs that are part of POS Terminals meet the followingPayment Card Industry (PCI) requirements:

1. All PEDs must be compliant with the Payment Card Industry PIN Security Requirementsmanual.

2. All newly installed, replaced, or refurbished PEDs must be compliant with the PCI POIModular Security Requirements and Evaluation Program.

3. All PEDs must be in compliance with the PCI POI Modular Security Requirements andEvaluation Program or appear on the Mastercard list of approved devices.

As a requirement for PED testing under the PCI POI Modular Security Requirements andEvaluation Program, the PED vendor must complete the forms in the Payment Card IndustryPoint of Interaction (POI) Modular Security Requirements manual, along with the PCI Point ofInteraction (POI) Modular Evaluation Vendor Questionnaire. The vendor must submit all formstogether with the proper paperwork, including the required PED samples, to the evaluationlaboratory.

If a Customer or Mastercard questions a PED with respect to physical security attributes (thosethat deter a physical attack on the device) or logical security attributes (functional capabilitiesthat preclude, among other things, the output of a clear text PIN or a cryptographic key),Mastercard has the right to effect an independent evaluation performed at the manufacturer’sexpense.

Mastercard will conduct periodic security reviews with selected Acquirers and Merchants.These reviews will ensure compliance with Mastercard security requirements and generallyaccepted best practices.

WARNING:

The physical security of the PED depends on its penetration characteristics. Virtually anyphysical barrier may be defeated with sufficient effort.

For secure transmission of the PIN from the PED to the Issuer host system, the PED mustencrypt the PIN using the approved algorithm(s) for PIN encipherment listed in ISO/IEC 9564-2(Financial services—PIN management and security—Part 2: Approved algorithms for PINencipherment) and the appropriate PIN block format as provided in ISO/IEC 9564-1 (Financialservices—PIN management and security—Part 1: Basic principles and requirements for PINs incard-based systems).

If the PIN pad and the secure component of the PED are not integrated into a single tamper-evident device, then for secure transmission of the PIN from the PIN pad to the securecomponent, the PIN pad must encrypt the PIN using the approved algorithm(s) for PINencipherment listed in ISO/IEC 9564-2.

Terminal and PIN Security Standards4.10 PIN Entry Device Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 24

Page 25: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

4.11 Wireless POS Terminals and Internet/Stand-alone IP-enabled POSTerminal Security Standards

Mastercard has established security requirements for the encryption of sensitive data by POSTerminals. These requirements apply to POS Terminals that use wide area wirelesstechnologies, such as general packet radio service (GPRS) and code division multiple access(CDMA), to communicate to hosts and stand-alone IP-connected terminals that link throughthe Internet.

All wireless POS Terminals and Internet/IP-enabled POS Terminals must support the encryptionof Transaction and Cardholder data between the POS Terminal and the server system withwhich they communicate, using encryption algorithms approved by Mastercard.

If the deployed Internet/IP-enabled POS Terminals are susceptible to attacks from publicnetworks, Acquirers must ensure that they are approved by the Mastercard IP POS TerminalSecurity (PTS) Testing Program.

Internet/IP-enabled POS Terminals may be submitted for security evaluation at laboratoriesrecognized by the Mastercard IP PTS Testing Program for subsequent approval.

All Acquirers deploying wireless POS Terminals or Internet/IP-enabled POS Terminals must referto the following required security documents:

• POS Terminal Security Program—Program Manual• POS Terminal Security Program—Security Requirements• POS Terminal Security Program—Derived Test Requirements• POS Terminal Security Program—Vendor Questionnaire• Payment Card Industry Data Security Standard (produced by the PCI Security Standards

Council)• Any other related security documents that Mastercard may publish from time to time.

4.12 POS Terminals Using Electronic Signature Capture Technology(ESCT)

An Acquirer that deploys POS Terminals using Electronic Signature Capture Technology (ESCT)must ensure the following:

• Proper electronic data processing (EDP) controls and security are in place, so that digitizedsignatures are recreated on a Transaction-specific basis. The Acquirer may recreate thesignature captured for a specific Transaction only in response to a retrieval request for theTransaction.

• Appropriate controls exist over employees with authorized access to digitized signaturesmaintained in the Acquirer or Merchant host computers. Only employees and agents witha “need to know” should be able to access the stored, electronically captured signatures.

• The digitized signatures are not accessed or used in a manner contrary to the Standards.

Terminal and PIN Security Standards4.11 Wireless POS Terminals and Internet/Stand-alone IP-enabled POS Terminal Security Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 25

Page 26: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard reserves the right to audit Customers to ensure compliance with theserequirements and may prohibit the use of ESCT if it identifies inadequate controls.

4.13 Component Authentication

All components actively participating in the Interchange System must authenticate each otherby means of cryptographic procedures, either explicitly by a specific authentication protocol orimplicitly by correct execution of a cryptographic service possessing secret information (forexample, the shared key or the logon ID).

A component actively participates in the Interchange System if, because of its position in thesystem, it can evaluate, modify, or process security-related information.

4.14 Triple DES Migration Standards

Triple Data Encryption Standard (DES), minimum double key length (hereafter referred to as“Triple DES”), must be implemented as follows:

• All newly installed PEDs, including replacement and refurbished PEDs that are part of POSTerminals, must be Triple DES capable. This requirement applies to POS Terminals owned byCustomers and non-Customers.

• All Customer and processor host systems must support Triple DES.• It is strongly recommended that all PEDs that are part of POS Terminals be Triple DES

compliant and chip-capable.• All PEDs that are part of ATM Terminals must be Triple DES compliant.• All PIN-based Transactions routed to the Interchange System must be Triple DES compliant.

Mastercard recognizes that Customers may elect to use other public key encryption methodsbetween their POS Terminals or ATMs and their host(s). In such instances, Mastercard mustapprove the alternate method chosen in advance of its implementation and use.

Approval will be dependent, in part, on whether Mastercard deems the alternate method tobe as secure as or more secure than Triple DES. Approval is required beforeimplementation can begin. All Transactions routed to the Interchange System must be TripleDES compliant.

Terminal and PIN Security Standards4.13 Component Authentication

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 26

Page 27: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 5 Card Recovery and Return StandardsThis chapter may be of particular interest to Customers that issue Mastercard® Cards. It includesguidelines for personnel responsible for Card retention and return, reporting of lost and stolenCards, and criminal and counterfeit investigations.

5.1 Card Recovery and Return.......................................................................................................285.1.1 Card Retention by Merchants.......................................................................................... 28

5.1.1.1 Returning Recovered Cards......................................................................................285.1.1.2 Returning Counterfeit Cards.................................................................................... 285.1.1.3 Liability for Loss, Costs, and Damages......................................................................29

Card Recovery and Return Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 27

Page 28: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

5.1 Card Recovery and Return

The following sections address Customer responsibilities associated with Card retention andreturn, rewards for Card capture, reporting of lost and stolen Cards, and criminal andcounterfeit investigations.

5.1.1 Card Retention by Merchants

Acquirers and Merchants should use their best efforts to recover a Card by reasonable andpeaceful means if:

• The Issuer advises the Acquirer or Merchant to recover the Card in response to anauthorization request.

• The Electronic Warning Bulletin file or an effective regional Warning Notice lists theaccount number.

After recovering a Card, the recovering Acquirer or Merchant must notify its authorizationcenter or its Acquirer and receive instructions for returning the Card. If mailing the Card, therecovering Acquirer or Merchant first should cut the Card in half through the magnetic stripe.

Maestro Card capture at a Point-of-Sale (POS) Terminal is not permitted with respect toInterregional Transactions or Intraregional Transactions that occur within the Asia/Pacific, LatinAmerica and the Caribbean, or United States Regions.

5.1.1.1 Returning Recovered Cards

The Acquirer must follow these procedures when returning a recovered Card to the Issuer:

1. If the Merchant has not already done so, the Acquirer must render the Card unusable bycutting it in half vertically through the magnetic stripe.

2. The Acquirer must forward the recovered Card to the Issuer within five calendar days ofreceiving the Card along with the first copy (white) of the Interchange Card Recovery Form(ICA-6). The additional copies are file copies for the Acquirer’s records. Unless otherwisenoted in the “Other Information” section of the Company Contact Managementapplication, a recovered Card must be returned to the Security Contact of the Issuer.

NOTE: A sample of the Interchange Card Recovery Form (ICA-6) appears in the Forms sectionof Mastercard Connect™.

A Merchant may return a Card inadvertently left at the Merchant location if the Cardholderclaims the Card before the end of the next business day and presents positive identification.With respect to unclaimed Cards, a Merchant must follow the Acquirer's requirements as setforth in the Merchant Agreement.

5.1.1.2 Returning Counterfeit Cards

The Acquirer or Merchant must return counterfeit Cards to the Issuer by following theinstructions provided by its authorization center. The following information identifies an Issuer:

• The Issuer’s name and/or logo on the Card front

Card Recovery and Return Standards5.1 Card Recovery and Return

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 28

Page 29: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

• The Licensee Acknowledgement Statement

In the absence of an Issuer's name/logo or Licensee Acknowledgement Statement, the Issuermay be identified by any other means, including the Issuer's Mastercard bank identificationnumber (BIN) printed on the front or back of the Card or the magnetic stripe. If the Issuer isstill unidentifiable, return the Card to the Franchise Department at the address provided inAppendix B.

NOTE: The above method of identifying the Issuer applies only to the return of a counterfeitCard, not to determining the Customer responsible for the counterfeit losses associated withsuch Cards. For more information, refer to Chapter 6—Fraud Loss Control Standards of thismanual.

5.1.1.3 Liability for Loss, Costs, and Damages

Neither Mastercard nor any Customer shall be liable for loss, costs, or other damages forclaims declared against them by an Issuer for requested actions in the listing of an account ora Group or Series listing on the Electronic Warning Bulletin file or in the applicable regionalWarning Notice by the Issuer. Refer to the Account Management System User Manual forinformation about the procedures for listing accounts.

If an Acquirer erroneously uses these procedures without the Issuer’s guidance and authorizesMerchant recovery of a Card not listed on the Electronic Warning Bulletin file or in theapplicable regional Warning Notice, neither Mastercard or its Customers shall be liable forloss, costs, or other damages if a claim is made against them.

No Customer is liable under this section for any claim unless the Customer has:

• Written notice of the assertion of a claim within 120 days of the assertion of the claim, and• Adequate opportunity to control the defense or settlement of any litigation concerning the

claim.

Card Recovery and Return Standards5.1.1.3 Liability for Loss, Costs, and Damages

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 29

Page 30: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 6 Fraud Loss Control StandardsThis chapter may be of particular interest to personnel responsible for fraud loss control programs,counterfeit loss procedures and reimbursement, and Acquirer counterfeit liability.

6.2 Mastercard Fraud Loss Control Program Standards..................................................................316.2.2 Acquirer Fraud Loss Control Programs............................................................................. 31

6.2.2.1 Acquirer Authorization Monitoring Requirements.................................................... 316.2.2.1.1 Additional Acquirer Authorization Monitoring Requirements for High-RiskNegative Option Billing Merchants...................................................................................31

6.2.2.2 Acquirer Merchant Deposit Monitoring Requirements.............................................. 326.2.2.3 Acquirer Channel Management Requirements......................................................... 336.2.2.4 Recommended Additional Acquirer Monitoring....................................................... 336.2.2.5 Recommended Fraud Detection Tool Implementation...............................................336.2.2.6 Ongoing Merchant Monitoring................................................................................ 34

6.3 Mastercard Counterfeit Card Fraud Loss Control Standards.....................................................346.3.1 Counterfeit Card Notification.......................................................................................... 34

6.3.1.2 Notification by Acquirer........................................................................................... 346.3.1.3 Failure to Give Notice...............................................................................................35

6.3.2 Responsibility for Counterfeit Loss................................................................................... 356.3.2.1 Loss from Internal Fraud.......................................................................................... 356.3.2.3 Transactions Arising from Unidentified Counterfeit Cards.........................................35

6.3.3 Acquirer Counterfeit Liability Program............................................................................. 356.3.3.1 Acquirer Counterfeit Liability................................................................................... 366.3.3.2 Acquirer Liability Period........................................................................................... 366.3.3.3 Relief from Liability.................................................................................................. 366.3.3.4 Application for Relief............................................................................................... 37

Fraud Loss Control Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 30

Page 31: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

6.2 Mastercard Fraud Loss Control Program Standards

The existence and use of meaningful controls are an effective means to limit total fraud lossesand losses for all fraud types. This section describes minimum requirements for Issuer andAcquirer fraud loss control programs.

6.2.2 Acquirer Fraud Loss Control Programs

An Acquirer must establish, and ensure that each of its Service Providers, ATM owners, andother agents implement, a fraud loss control program that meets the following minimumrequirements, and preferably will include the recommended additional parameters. Theprogram must automatically generate daily fraud monitoring reports or real-time alerts.Acquirer staff trained to identify potential fraud must analyze the data in these reports within24 hours.

6.2.2.1 Acquirer Authorization Monitoring Requirements

Daily reports or real-time alerts monitoring Merchant authorization requests must begenerated at the latest on the day following the authorization request, and must be based onthe following parameters:

• Number of authorization requests above a threshold set by the Acquirer for that Merchant• Ratio of non-Card-read to Card-read Transactions that is above the threshold set by the

Acquirer for that Merchant• PAN key entry ratio that is above the threshold set by the Acquirer for that Merchant• Repeated authorization requests for the same amount or the same Cardholder Account• Increased number of authorization requests• Merchant authorization reversals that do not match a previous purchase Transaction• Out-of-pattern Transaction volume, including but not limited to:

– Repeated authorization requests– High velocity authorizations– Technical fallback of chip to magnetic stripe– High volume of Contactless Transactions– Sequential Account generated attacks– Unusual activity in connection with the use of Cards or Accounts issued under a

particular BIN

6.2.2.1.1 Additional Acquirer Authorization Monitoring Requirements for High-RiskNegative Option Billing Merchants

In addition to the Acquirer authorization monitoring requirements listed in section 6.2.2.1 ofthis manual, an Acquirer of a high-risk negative option billing Merchant must monitorauthorization Transaction messages to identify when the same Account number appearsamong different high-risk negative option billing Merchant IDs in the Acquirer’s Portfoliowithin 60 calendar days.

Fraud Loss Control Standards6.2 Mastercard Fraud Loss Control Program Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 31

Page 32: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

When the Acquirer identifies such an Account, the Acquirer must take reasonable steps toverify that each Transaction conducted by the valid Cardholder with the associated high-risknegative option billing Merchant is a bona fide Transaction. This verification may include, butis not limited to, an electronic copy or hard copy of the Transaction information document(TID). All such verification information must be:

• Retained by the Acquirer for a period of at least one year from the verification date; and• Made available to Mastercard upon request.

6.2.2.2 Acquirer Merchant Deposit Monitoring Requirements

Daily reports or real-time alerts monitoring Merchant deposits must be generated at the lateston the day following the deposit, and must be based on the following parameters:

• Increases in Merchant deposit volume• Increase in a Merchant’s average ticket size and number of Transactions for each deposit• Change in frequency of deposits• Change in technical fallback rates, or a technical fallback rate that exceeds five percent of a

Merchant’s total Transaction volume

NOTE: Any report generated by the Acquirer relating to the investigation of a Merchantwhose rate of technical fallback exceeds five percent of its total Transaction volume mustbe made available to Mastercard upon request.

• Force-posted Transactions (i.e., a Transaction that has been declined by the Issuer or thechip or any Transaction for which authorization was required but not obtained)

• Frequency of Transactions on the same Account, including credit (refund) Transactions• Unusual number of credits, or credit dollar volume, exceeding a level of sales dollar volume

appropriate to the Merchant category• Large credit Transaction amounts, significantly greater than the average ticket size for the

Merchant’s sales• Credit (refund) Transaction volume that exceeds purchase Transaction volume• Credits issued by a Merchant subsequent to the Acquirer’s receipt of a chargeback with the

same PAN• Credits issued by a Merchant to a PAN not previously used to effect a Transaction at the

Merchant location• Increases in Merchant chargeback volume

90-day Rule

The Acquirer must compare daily deposits against the average Transaction count and amountfor each Merchant over a period of at least 90 days, to lessen the effect of normal variances ina Merchant’s business. For new Merchants, the Acquirer should compare the averageTransaction count and amount for other Merchants within the same MCC assigned to theMerchant. In the event that suspicious credit or refund Transaction activity is identified, ifappropriate, the Acquirer should consider the suspension of Transactions pending furtherinvestigation.

Fraud Loss Control Standards6.2.2.2 Acquirer Merchant Deposit Monitoring Requirements

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 32

Page 33: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

6.2.2.3 Acquirer Channel Management Requirements

Mastercard requires the Acquirer to monitor, on a regular basis, each parent Member ID/ICAnumber, child Member ID/ICA number, and individual Merchant in its Portfolio for thefollowing:

• Total Transaction fraud basis points• Domestic Transaction fraud basis points• Cross-border Transaction fraud basis points (both Intraregional Transactions and

Interregional Transactions)• Fraud basis points at the parent Member ID/ICA level for the following:

– Card-present Transactions– POS– Mobile POS (MPOS)– Cardholder-activated Terminal (CAT) (for example, CAT 1, CAT 2, and CAT 3)

– Card-not-present (CNP) Transactions– E-commerce, including separate monitoring of non-authenticated, attempted

authentication, and fully authenticated Transactions– Mail order/telephone order (MO/TO)

6.2.2.4 Recommended Additional Acquirer Monitoring

Mastercard recommends that Acquirers additionally monitor the following parameters:

• Mismatch of Merchant name, MCC, Merchant ID, and/or Terminal ID• Mismatch of e-commerce Merchant Internet Protocol (IP) addresses• Transactions conducted at high-risk Merchants• PAN key-entry Transactions exceeding ratio• Abnormal hours (i.e., outside of normal business hours) or seasons• Inactive Merchants (i.e., those Merchants that have not yet started to accept Cards as well

as those that have ceased to accept Cards)• Transactions with no approval code• Transaction decline rate• Inconsistent authorization and clearing data elements for the same Transactions• Mastercard SecureCode authentication rate• Fraud volume per Merchant• Any Merchant exceeding the Acquirer’s total Merchant average for fraud by 150 percent or

more

6.2.2.5 Recommended Fraud Detection Tool Implementation

An Acquirer is recommended to implement a fraud detection tool that appropriatelycomplements the fraud strategy deployed by the Acquirer. The combination of theauthorization requirements, Merchant deposit monitoring requirements, and fraud detectiontool should ensure that an Acquirer controls fraud to an acceptable level.

Fraud Loss Control Standards6.2.2.3 Acquirer Channel Management Requirements

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 33

Page 34: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

For effective performance, an Acquirer’s fraud detection tool should minimally measure theamount and number of fraud Transactions incurred, calculated for each of its Merchants,Payment Facilitators and other Service Providers, and deployed Terminals.

6.2.2.6 Ongoing Merchant Monitoring

An Acquirer must implement procedures for the conduct of periodic ongoing reviews of aMerchant’s Card acceptance activity, for the purpose of detecting changes over time, includingbut not limited to:

• Monthly Transaction volume with respect to:– Total Transaction count and amount– Number of credit (refund) Transactions– Number of fraudulent Transactions– Average ticket size– Number of chargebacks

• Activity inconsistent with the Merchant’s business model• Transaction laundering• Activity that is or may potentially be illegal or brand-damaging

As a best practice, Mastercard recommends that Acquirers use a Merchant monitoringsolution for e-commerce Merchant activity so as to avoid processing illegal or brand-damagingTransactions.

For more information on ongoing Merchant monitoring requirements, refer to section 7.2.

6.3 Mastercard Counterfeit Card Fraud Loss Control Standards

Mastercard actively assists law enforcement in the pursuit of organized and informal criminalgroups engaged in counterfeit fraud. Although Mastercard has achieved substantial success inthis area, including numerous convictions of counterfeiters and seizures of their physicalplants, organized criminal elements continue to expand, with new groups emerging almostdaily.

In addition to implementing the fraud loss controls described in section 6.2, Customers mustalso make a good-faith attempt to limit counterfeit losses. At a minimum, an Issuer is requiredto incorporate the Card security features described in Chapter 3 on all Cards, and an Acquirermust transmit full magnetic stripe or chip data on all Card-read POS Transactions.

6.3.1 Counterfeit Card Notification

All Customers must notify Mastercard immediately upon suspicion or detection of counterfeitCards.

6.3.1.2 Notification by Acquirer

An Acquirer detecting or suspecting a counterfeit Card bearing neither a valid BIN nor a validMember ID immediately must notify its regional Franchise representative and the Issuer by

Fraud Loss Control Standards6.2.2.6 Ongoing Merchant Monitoring

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 34

Page 35: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

phone, email, or telex communication. Mastercard will add the account number to theAccount Management System.

6.3.1.3 Failure to Give Notice

Failure by the Acquirer or Issuer to give notice within 24 hours of detecting a counterfeit Cardrelieves Mastercard of any responsibility for any resulting loss incurred by any party failing togive notice.

6.3.2 Responsibility for Counterfeit Loss

Certain losses resulting from counterfeit Transactions are the responsibility of either the Issueror Acquirer based on the circumstances described in this section.

6.3.2.1 Loss from Internal Fraud

Mastercard is not responsible for any loss arising from or related to any fraudulent, dishonest,or otherwise wrongful act of any officer, director, or employee of a Customer, or of aCustomer’s Service Provider, agent, or representative.

6.3.2.3 Transactions Arising from Unidentified Counterfeit Cards

The Acquirer is responsible for any counterfeit loss resulting from or related to the acceptanceby a Merchant of a Card that cannot be identified by the BIN or Member ID imprinted in theTransaction record.

6.3.3 Acquirer Counterfeit Liability Program

The Acquirer Counterfeit Liability Program is intended to combat increases in worldwidecounterfeiting in the credit card industry. The Program shifts partial counterfeit loss liability toAcquirers that exceed worldwide counterfeit Standards.

Franchise Management Program staff uses the Acquirer counterfeit volume ratio (ACVR) toevaluate all Customers’ volumes of acquired counterfeit. The ACVR is a Customer’s dollarvolume of acquired counterfeit as a percentage of the total dollar volume acquired by thatCustomer.

Franchise Management Program staff monitors the 20 Customers with the highest ACVRs ona quarterly basis. Mastercard notifies each Customer with liability of its own ACVR, theworldwide average, the reported counterfeit, and the amount of Customer liability calculatedon a quarterly basis.

Mastercard uses funds obtained from Acquirers that exceed established annual thresholds toprovide the following support:

• Recover the costs associated with the administration of this Program,• Fund the development of new fraud control programs, and• Supplement the Mastercard liability limit for the reimbursement of Issuers’ counterfeit

losses.

Fraud Loss Control Standards6.3.1.3 Failure to Give Notice

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 35

Page 36: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

6.3.3.1 Acquirer Counterfeit Liability

An Acquirer is liable for any counterfeit volume that is above a threshold of 10 times theworldwide ACVR.

Franchise Management Program review teams will provide a report to Acquirers whose ACVRexceeds 10 times the worldwide average with recommendations on how to reduce thevolume of acquired counterfeit Transactions. If an Acquirer implements all of the programsrecommended by Franchise Management Program staff, or takes necessary action to curbcounterfeit, Mastercard will review the actions taken and may adjust the cumulative liabilitythat would otherwise be imposed by the Program.

Counterfeit experience inconsistent with the implementation of the required programs willresult in further Customer Franchise Reviews by Mastercard.

For more information about the Franchise Management Program, refer to Chapter 13 of thismanual.

6.3.3.2 Acquirer Liability Period

The Acquirer’s ACVR liability is computed for the period from 1 January through 31 December.ACVR liability is determined after final submission of counterfeit reimbursement claims foreach 12-month cycle.

6.3.3.3 Relief from Liability

To qualify for relief from liability, an Acquirer must meet the following criteria:

1. The Acquirer must comply with the Acquirer loss control program Standards described insection 6.2.2.

2. The Acquirer must issue internal procedures designating responsibilities for monitoring theexception reports, explaining how they should be used, and defining actions to be takenwhen thresholds are exceeded. Customers will need to maintain internal records thatclearly demonstrate supervisory review of such procedures and the periodic review ofresults by senior management.

3. The Acquirer must transmit the full, unedited ISO 8583 (Financial transaction cardoriginated messages—Interchange message specifications) authorization message fromTerminal-read Transactions to the system.

4. The Acquirer that is subject to liability may be required by Mastercard to take additionalaction to attempt further to reduce its level of counterfeit losses.

Mastercard will provide relief from reversal of responsibility to Acquirers that exceed thethreshold under the Acquirer Counterfeit Liability Program and that fully meet theaforementioned criteria.

NOTE: Acquirers must submit a written application for relief in order for Mastercard toprovide relief from responsibility.

Fraud Loss Control Standards6.3.3.1 Acquirer Counterfeit Liability

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 36

Page 37: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

6.3.3.4 Application for Relief

An Acquirer must submit the written application for relief under signature of an appropriateofficer, such as the Card center manager of that Customer. The following information must beincluded in the application:

• Certification that the requisite controls are in place• A detailed description of the controls• The specific parameters being used• A copy of the procedures document described in section 6.3.3.3• Sample copies of the automated exception reports

The application for relief must be submitted to the vice president of Franchise at the addressprovided in Appendix B.

The effective date of the provisions of relief will be no sooner than 90 days after the Acquirerhas fully implemented the requisite controls. Release from responsibility for the Acquirer willnot be granted until all of the requirements are in place for at least 90 days. Continuedeligibility for relief will be subject to periodic review by Franchise staff, and may be revoked atany time.

Fraud Loss Control Standards6.3.3.4 Application for Relief

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 37

Page 38: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 7 Merchant, Submerchant, and ATM OwnerScreening and Monitoring StandardsThis chapter may be of particular interest to Customer personnel responsible for screening andmonitoring Merchants, Submerchants, and ATM owners.

7.1 Screening New Merchants, Submerchants, and ATM Owners.................................................. 397.1.1 Required Screening Procedures........................................................................................397.1.2 Retention of Investigative Records................................................................................... 407.1.3 Assessments for Noncompliance with Screening Procedures............................................ 41

7.2 Ongoing Monitoring............................................................................................................... 417.3 Merchant Education................................................................................................................427.4 Additional Requirements for Certain Merchant and Submerchant Categories.......................... 42

Merchant, Submerchant, and ATM Owner Screening and Monitoring Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 38

Page 39: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

7.1 Screening New Merchants, Submerchants, and ATM Owners

A Customer is responsible for verifying that a prospective Merchant, Submerchant, or ATMowner is conducting bona fide business operations as described in Rule 5.1.1, “Verify BonaFide Business Operation”, of the Mastercard Rules by performing the screening procedures setforth in this chapter.

The performance of these screening procedures does not relieve a Customer from theresponsibility of following good commercial banking practices. The review of a credit report,an annual report, or an audited statement, for example, might suggest the need for furtherinquiry, such as additional financial and background checks regarding the business, itsprincipal owners, and officers.

7.1.1 Required Screening Procedures

The Acquirer of a prospective Merchant or ATM owner, and any Payment Facilitator of theAcquirer with respect to a prospective Submerchant, must ensure that the following screeningprocedures are performed:

• In accordance with the Acquirer’s “know your customer” policies and proceduresimplemented pursuant to Rule 1.2, “Mastercard Anti-Money Laundering and SanctionsRequirements”, of the Mastercard Rules, collect information about the entity and each ofits principal owners as necessary or appropriate for identification and due diligencepurposes; verify that the information collected is true and accurate; and comply with allU.S. and local sanction screening requirements; and

• Confirm that the entity is located and conducting legal business in a country within theArea of Use of the Acquirer’s License, as described in Rule 5.4, “Merchant Location”, andRule 5.5, “Submerchant Location”, of the Mastercard Rules; and

• Ensure that an inquiry is submitted to the Mastercard Alert to Control High-risk (Merchants)(MATCH™) system if a prospective Merchant or Submerchant proposes to acceptMastercard® Cards. If sales will be conducted on a website or digital application, the inquirymust include the uniform resource locator (URL) address. An Acquirer must submit inquiriesboth for its own Merchants and for the Submerchants of its Payment Facilitators; and

• Establish fraud loss control measures appropriate for the business to be conducted,including but not limited to Transaction authorization and deposit activity monitoringparameters, as described in section 6.2.2, “Acquirer Fraud Loss Control Programs”, of thismanual; and

• Assign a Card acceptor business code (MCC) that most accurately describes the nature ofthe business (for MCC descriptions, see Chapter 3, “Card Acceptor Business Codes[MCCs]”, of the Quick Reference Booklet).

• For a prospective high-risk negative option billing Merchant or Submerchant, identify anyentity that provides service for the Merchant or Submerchant that would allow such entityto have access to Account data, and ensure that each such entity is registered withMastercard as appropriate.

Merchant, Submerchant, and ATM Owner Screening and Monitoring Standards7.1 Screening New Merchants, Submerchants, and ATM Owners

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 39

Page 40: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

NOTE: A Customer must participate in the MATCH system unless excused by Mastercard orprohibited by law. If a Merchant or Submerchant is terminated for any of the reasonsdescribed in section 11.5.1, “Reason Codes for Merchants Listed by the Acquirer”, the Acquirermust add the Merchant or Submerchant to the MATCH system.

7.1.2 Retention of Investigative Records

The Acquirer must retain all records concerning the investigation of a Merchant, Submerchant,or ATM owner for a minimum of two years after the date that the Merchant Agreement,Submerchant Agreement, or ATM Owner Agreement, as applicable, is terminated or expires.Such records may include any of the following, when applicable:

• Signed Merchant, Submerchant, or ATM Owner Agreement• With respect to the screening of a Merchant or Submerchant, a statement from the

Merchant about previous Merchant Agreements, including the names of the entities wherethe Merchant has or had the agreements and the reasons for terminating the agreements,if applicable

• Corporate or personal banking statements• Report from a credit bureau, or, if the credit bureau report is incomplete or unavailable, the

written results of additional financial and background checks of the business, its principalowners, and officers

• Site inspection report, to include photographs of premises, inventory verification, and thename and signature of the inspector of record

• Merchant or Submerchant certificate of incorporation, licenses, or permits• Verification of references, including personal, business, or financial• Verification of the authenticity of the supplier relationship for the goods or services (invoice

records) that a Merchant or Submerchant is offering the Cardholder for sale• Date-stamped MATCH inquiry records• Date-stamped MATCH addition record• All Customer correspondence with the Merchant, Submerchant, or ATM owner• All correspondence relating to Issuer, Cardholder, or law enforcement inquiries concerning

the Merchant, Submerchant, ATM owner, or any associated Service Provider• Signed Service Provider contract, including the name of agents involved in the due

diligence process• Acquirer due diligence records concerning the Service Provider and its agents

Refer to Chapter 7, “Service Providers”, of the Mastercard Rules manual for more informationabout Service Providers.

NOTE: Mastercard recommends that the Acquirer retain all records, in the event thatMastercard conducts an audit as necessary to verify compliance with the screeningprocedures described in this chapter.

Merchant, Submerchant, and ATM Owner Screening and Monitoring Standards7.1.2 Retention of Investigative Records

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 40

Page 41: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

7.1.3 Assessments for Noncompliance with Screening Procedures

Mastercard may audit an Acquirer for compliance with the screening procedures set forth inthis chapter, and each Customer must comply with and assist any such audit. Mastercard willreview the applicable records retained by the Acquirer to determine whether an Acquirer hascomplied with these screening procedures.

If Mastercard determines that an Acquirer has not complied with these screening procedures,and if the Acquirer does not correct all deficiencies that gave rise to the violation to thesatisfaction of Mastercard within 30 days of knowledge or notice of such deficiencies,Mastercard may assess the Acquirer up to USD 100,000 for each 30-day period following theaforementioned period, with a maximum aggregate assessment of USD 500,000 during anyconsecutive 12-month period. Any such assessment(s) will be in addition to any other financialresponsibility that the Acquirer may incur, as set forth in the Standards. Violators will also besubject to chargebacks of fraudulent Transactions.

Failure to inquire to the MATCH system as described in this chapter may result in anassessment of up to USD 5,000 for each instance of noncompliance.

7.2 Ongoing Monitoring

An Acquirer must monitor and confirm regularly that the Transaction activity of each of itsMerchants (sales, credits, and chargebacks) is conducted in a legal and ethical manner and infull compliance with the Standards, and ensure that a Payment Facilitator conducts suchmonitoring with respect to each of its Submerchants, in an effort to deter fraud. Monitoringmust focus on changes in activity over time, activity inconsistent with the Merchant’s orSubmerchant’s business, or exceptional activity relating to the number of Transactions andTransaction amounts outside the normal fluctuation related to seasonal sales. Specifically forMastercard POS Transaction processing, ongoing monitoring includes, but is not limited to,the Acquirer fraud loss controls relating to deposit (including credits) and authorization activitydescribed in section 6.2.2.

With respect to an e-commerce Merchant, the Acquirer regularly, as reasonably appropriate inlight of all circumstances, must review and monitor the Merchant’s website(s) and businessactivities to confirm and to reconfirm regularly that any activity related to or using a Mark isconducted in a legal and ethical manner and in full compliance with the Standards. TheAcquirer must ensure that a Payment Facilitator conducts such monitoring with respect toeach of its Submerchant’s website(s).

As a best practice, Mastercard recommends that Acquirers use a Merchant monitoringsolution to review their e-commerce Merchants’ and Submerchants’ activity to avoidprocessing illegal or brand-damaging Transactions.

Merchant, Submerchant, and ATM Owner Screening and Monitoring Standards7.1.3 Assessments for Noncompliance with Screening Procedures

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 41

Page 42: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

7.3 Merchant Education

Once an acquiring relationship is established, an Acquirer must institute a fraud preventionprogram, including an education process consisting of periodic visits to Merchants,distribution of related educational literature, and participation in Merchant seminars.Instructions to Merchants must include Card acceptance procedures, use of the ElectronicWarning Bulletin file or Warning Notice, authorization procedures including Code 10procedures, proper completion of Transaction information documents (TIDs) (including primaryaccount number [PAN] truncation), timely presentment of the Transaction to the Acquirer, andproper handling pursuant to Card capture requests. Customers must thoroughly review withMerchants the Standards against the presentment of fraudulent Transactions. In addition,Customers must review the data security procedures to ensure that only appropriate Carddata is stored, magnetic stripe data never is stored, and any storage of data is done inaccordance with the Standards for encryption, Transaction processing, and other prescribedpractices.

An Acquirer must also ensure that a Payment Facilitator conducts appropriate educationactivities for each of its Submerchants.

7.4 Additional Requirements for Certain Merchant and SubmerchantCategories

An Acquirer of a non-face-to-face adult content and services Merchant or Submerchant, non–face-to-face gambling Merchant or Submerchant, non–face-to-face pharmaceutical andtobacco product Merchant or Submerchant, government-owned lottery Merchant orSubmerchant, skill games Merchant or Submerchant, high-risk cyberlocker Merchant orSubmerchant, recreational cannabis Merchant or Submerchant (Canada Region only), high-risknegative option billing Merchant or Submerchant, and/or Merchant or Submerchant reportedunder the Excessive Chargeback Program (ECP) must comply with the registration andmonitoring requirements of the Mastercard Registration Program (MRP) for each suchMerchant or Submerchant, as described in Chapter 9.

Merchant, Submerchant, and ATM Owner Screening and Monitoring Standards7.3 Merchant Education

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 42

Page 43: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 8 Mastercard Fraud Control ProgramsThis chapter may be of particular interest to Customer personnel responsible for monitoringMerchant and/or Issuer activity for compliance with fraud loss control Standards.

8.1 Notifying Mastercard.............................................................................................................. 458.1.1 Acquirer Responsibilities.................................................................................................. 45

8.2 Global Merchant Audit Program..............................................................................................458.2.1 Acquirer Responsibilities.................................................................................................. 468.2.2 Tier 3 Special Merchant Audit..........................................................................................468.2.3 Chargeback Responsibility............................................................................................... 488.2.4 Exclusion from the Global Merchant Audit Program.........................................................48

8.2.4.1 Systematic Exclusions...............................................................................................498.2.4.2 Exclusion After GMAP Identification.........................................................................49

8.2.5 Notification of Merchant Identification............................................................................ 508.2.5.1 Distribution of Reports.............................................................................................50

8.2.6 Merchant Online Status Tracking (MOST) System............................................................. 518.2.6.1 MOST Mandate....................................................................................................... 518.2.6.2 MOST Registration...................................................................................................51

8.3 Excessive Chargeback Program............................................................................................... 528.3.1 ECP Definitions................................................................................................................528.3.2 Reporting Requirements.................................................................................................. 53

8.3.2.1 Chargeback-Monitored Merchant Reporting Requirements...................................... 538.3.2.1.1 CMM Report Contents.....................................................................................538.3.2.1.2 Late CMM Report Submission Assessment....................................................... 53

8.3.2.2 Excessive Chargeback Merchant Reporting Requirements.........................................548.3.2.2.1 ECM Report Contents...................................................................................... 548.3.2.2.2 Late ECM Report Submission Assessment.........................................................54

8.3.3 Assessments....................................................................................................................548.3.3.1 ECP Assessment Calculation.................................................................................... 55

8.3.5 Additional Tier 2 ECM Requirements............................................................................... 568.4 Questionable Merchant Audit Program (QMAP)...................................................................... 57

8.4.1 QMAP Definitions............................................................................................................578.4.2 Mastercard Commencement of an Investigation..............................................................588.4.4 Mastercard Notification to Acquirers................................................................................598.4.5 Merchant Termination..................................................................................................... 598.4.6 Mastercard Determination...............................................................................................608.4.7 Chargeback Responsibility............................................................................................... 60

Mastercard Fraud Control Programs

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 43

Page 44: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

8.4.8 Fraud Recovery................................................................................................................608.4.9 QMAP Fees..................................................................................................................... 61

Mastercard Fraud Control Programs

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 44

Page 45: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

8.1 Notifying Mastercard

This section describes the Merchant Fraud Control reporting requirements.

8.1.1 Acquirer Responsibilities

If an Acquirer has reason to believe that a Merchant with whom it has entered into aMastercard Merchant Agreement is engaging in collusive or otherwise fraudulent orinappropriate activity, the Acquirer must immediately notify Franchise Customer Engagement& Performance by sending an email to [email protected].

8.2 Global Merchant Audit Program

The Global Merchant Audit Program (GMAP) uses a rolling six months of data to identifyMastercard Merchant locations that, in any calendar month, meet the criteria set forth in Table8.1.

Table 8.1—Fraud Criteria for Global Merchant Audit Program Tier Classification

A Mastercard Merchant location is classifiedin the following GMAP tier...

If in any calendar month, the MastercardMerchant location meets the following fraudcriteria...

Tier 1—Informational Fraud Alert • Three fraudulent Transactions• At least USD 3,000 in fraudulent Transactions• A fraud-to-sales dollar volume ratio minimum

of 3% and not exceeding 4.99%

Tier 2—Suggested Training Fraud Alert • Four fraudulent Transactions• At least USD 4,000 in fraudulent Transactions• A fraud-to-sales dollar volume ratio minimum

of 5% and not exceeding 7.99%

Tier 3—High Fraud Alert • Five fraudulent Transactions• At least USD 5,000 in fraudulent Transactions• A fraud-to-sales dollar volume ratio minimum

of 8%

If a Mastercard Merchant location is identified in multiple tiers during any rolling six-monthperiod, GMAP will use the highest tier for the Merchant identification.

NOTE: If a Mastercard Merchant has more than one location (or outlet), the program criteriaapply to each location independently.

Mastercard Fraud Control Programs8.1 Notifying Mastercard

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 45

Page 46: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

8.2.1 Acquirer Responsibilities

Mastercard will notify an Acquirer of the identification of a Tier 1, Tier 2, or Tier 3 Merchantthrough the Merchant Online Status Tracking (MOST) tool. GMAP Merchant identifications areprovided for information only and no Acquirer response is necessary. If Mastercard notifies anAcquirer through MOST that a Tier 3 special Merchant audit has been initiated, the Acquirermust respond as described in section 8.2.2.

When a Merchant is identified in Tier 1, Tier 2, or Tier 3, the Acquirer should evaluate thefraud control measures and Merchant training procedures in place for the Merchant.Mastercard strongly recommends that the Acquirer act promptly to correct any identifieddeficiencies. Suggested enhancements are described in the GMAP Best Practices Guide forAcquirers and Merchants to Control Fraud.

Mastercard, in its sole discretion, may conduct an audit to determine whether a Merchantlocation is in violation of the Valid Transactions Rule, as described in section 5.12 of theMastercard Rules, and may assign chargeback liability.

8.2.2 Tier 3 Special Merchant Audit

If GMAP identifies a Merchant location in Tier 3, Mastercard will determine whether to initiatean audit of the Merchant location (“a Tier 3 special Merchant audit”). If Mastercard decides toconduct a Tier 3 special Merchant audit, the audit will proceed as follows:

1. Mastercard notifies Acquirer. The Acquirer will receive notification from Mastercard,through MOST, that a Tier 3 special Merchant audit has been initiated.

2. Acquirer response due within 30-day response period. No later than 30 days afterthe Tier 3 special Merchant audit notification date (“the 30-day response period”), theAcquirer must respond to the audit notification through MOST by either:a. Notifying Mastercard that the Acquirer has terminated the Merchant (if the Acquirer

determines that the Merchant must be reported to the Mastercard Alert to ControlHigh-risk [Merchants] [MATCH™] system, the Acquirer may do so through MOST), or;

b. Completing the online questionnaire, if the Acquirer did not terminate the Merchant.This questionnaire is used to inform Mastercard of 1) any exceptional or extenuatingcircumstances pertaining to the identified Merchant’s fraud and 2) the fraud controlmeasures in place at the Merchant location.

Upon review of the completed online questionnaire, Mastercard, at its sole discretion,may:

– Grant the Merchant location an exclusion for the Merchant identification, or;– Provide the Acquirer with the opportunity to implement additional fraud control

measures (“the fraud control action plan”), as directed by Mastercard, at the Merchantlocation, or;

– Assign chargeback responsibility to the Acquirer for the Merchant location.3. Fraud control action plan required within 90-day action period. If Mastercard

requires the Acquirer to implement a fraud control action plan, Mastercard will provide theplan to the Acquirer through MOST. The Acquirer has 90 days from the first day of themonth following the month in which the Merchant was identified in GMAP (“the 90-day

Mastercard Fraud Control Programs8.2.1 Acquirer Responsibilities

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 46

Page 47: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

action period”) to take all required actions, including but not limited to confirmation thatsuch fraud control action plan has taken effect. Mastercard may extend the 90-day actionperiod at its sole discretion. For Acquirers that implement a fraud control action plan, theidentified Merchant is again eligible to be newly identified in GMAP commencing on thesixth month following the month in which the Merchant was first identified in GMAP.Fraudulent Transactions reported to the System to Avoid Fraud Effectively (SAFE) will bereviewed under the Program commencing on the fourth and fifth months following themonth in which the Merchant was first identified in GMAP, and will continueincrementally thereafter until the Merchant resumes a six-month rolling review period,provided the Merchant does not exceed the GMAP Tier 1, 2, or 3 thresholds.

The Acquirer of a Merchant subject to a Tier 3 special Merchant audit must providesatisfactory documentation to substantiate that reasonable controls to combat fraud havebeen implemented, including implementation of a Mastercard directed fraud control actionplan.

Refer to Figure 8.1 for a sample timeline of a Tier 3 special Merchant audit.

Figure 8.1—Tier 3 Special Merchant Audit Sample Timeline

Mastercard Fraud Control Programs8.2.2 Tier 3 Special Merchant Audit

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 47

Page 48: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

8.2.3 Chargeback Responsibility

Mastercard will review each Acquirer of a Merchant location subject to a Tier 3 specialMerchant audit on a case-by-case basis and determine, at the sole discretion of Mastercard, ifa chargeback liability period is applicable. The chargeback liability period is for six months andbegins on the first day of the fourth month following the GMAP Tier 3 identification.

Mastercard, at its sole discretion, may extend the chargeback liability period to 12 months.

Mastercard reserves the right to list the Acquirer ID, Acquirer name, Merchant name,Merchant location, and chargeback liability period of any Tier 3 Merchant in a MastercardAnnouncement (AN) available on the Technical Resource Center on Mastercard Connect™.

When Mastercard lists the Acquirer and Merchant information in a MastercardAnnouncement, Issuer chargeback rights will apply. Each Issuer then has a right to usemessage reason code 4849—Questionable Merchant Activity to charge back to the Acquirerany fraudulent Transactions from the Merchant that are reported to SAFE with the followingfraud types:

• 00—Lost Fraud,• 01—Stolen Fraud,• 04—Counterfeit Card Fraud,• 06—Card Not Present Fraud, or• 07—Multiple Imprint Fraud.

Each Transaction charged back must have occurred during the published chargeback periodand must be reported to SAFE within the applicable time frame (refer to Chapter 12 of thismanual). Issuers may not use message reason code 4849 to charge back Transactions from anAcquirer and Merchant identified in GMAP if the fraud type is:

• 02—Never Received Issue,• 03—Fraudulent Application,• 05—Account Takeover Fraud, or• 51—Bust-out Collusive Merchant.

Once Mastercard lists the Acquirer ID, Acquirer name, Merchant name, Merchant location,and chargeback responsibility period in a Mastercard Announcement, the Issuer may not usemessage reason code 4849—Questionable Merchant Activity, in any of the followingsituations:

• The Transaction was not reported properly to SAFE within the applicable time framespecified in this manual.

• The Transaction was reported to SAFE as a fraud type of Never Received Issue (02),Fraudulent Application (03), Account Takeover Fraud (05), or Bust-out Collusive Merchant(51).

8.2.4 Exclusion from the Global Merchant Audit Program

The following sections address exclusions from GMAP.

Mastercard Fraud Control Programs8.2.3 Chargeback Responsibility

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 48

Page 49: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

8.2.4.1 Systematic Exclusions

The following Transactions systematically are excluded for the purposes of determining theidentification of a Merchant in GMAP:

• Debit Fraud—This includes all fraud related to Cirrus (CIR) and Maestro (MSI).• All Never Received Issue, Fraudulent Application, Account Takeover (ATO), and

Bust-out Collusive Merchant fraud types—This includes all Transactions reported toSAFE as fraud type:– 02—Never Received Issue– 03—Fraudulent Application– 05—Account Takeover Fraud– 51—Bust-out Collusive Merchant

8.2.4.2 Exclusion After GMAP Identification

After Mastercard provides notification to an Acquirer that a Tier 3 special Merchant audit hasbeen initiated, the Acquirer may request that Mastercard exclude the Merchant for goodcause.

When requesting an exclusion, the Acquirer must submit the completed special Merchantaudit online questionnaire within 30 days of the Tier 3 special Merchant audit notification andprovide such other supporting information that Mastercard requires.

Mastercard staff will decide whether to exclude a Merchant from GMAP.

When evaluating exclusion requests, Mastercard may consider such matters as:

• A fraud-to-sales dollar volume ratio below 8 percent—If the Merchant’s Mastercarddollar volume is not systematically available for calculation, the Acquirer will have theopportunity to provide this data to Mastercard for review. To recalculate the Merchantfraud-to-sales dollar volume ratio, the Acquirer must present supporting documentation toshow only the Mastercard sales for the identified location during the applicable months inwhich the identification criteria are met.

If the supporting documentation demonstrates that the Merchant location did not exceedthe Tier 3 fraud thresholds, the Acquirer will receive an exclusion for the Merchant.

If the supporting documentation demonstrates that the Merchant’s fraud-to-sales ratioexceeds 8 percent, Mastercard will take action as described in section 8.2.2.

• The fraud control Program currently in place at the Merchant location—Mastercardwill review information pertaining to the fraud control Program currently in place at theMerchant location to establish if additional fraud control measures could have prevented orreduced the fraud.

• A chain Merchant—A chain Merchant is defined in the IPM Clearing Formats under DataElement (DE) 43 (Card Acceptor Name/Location) as one of multiple Merchant outletshaving common ownership and selling the same line of goods or services. MastercardStandards further indicate that subfield 1 (Card Acceptor Name) of this data element mustcontain a unique identifier at the end of this field if the Merchant has more than onelocation in the same city. It is the Acquirer’s responsibility to ensure that all Merchants of

Mastercard Fraud Control Programs8.2.4.1 Systematic Exclusions

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 49

Page 50: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

this nature are identified properly. Merchants with multiple locations that are in compliancewith this Standard are identified uniquely in the audit programs.

Acquirers with a Merchant subject to a Tier 3 special Merchant audit based on a calculationinclusive of more than one location may apply for an exclusion. To apply for such anexclusion, the Acquirer must provide Mastercard with fraud and sales data for eachlocation within the chain. If the same Merchant ID number is used to identify all of theMerchant locations, the Acquirer must further provide a copy of the sales draft for eachTransaction identified as fraudulent.

Exclusions based on other exceptional or extenuating circumstances—An Acquirer mayrequest an exclusion for a Merchant location from a Tier 3 special Merchant audit based onexceptional or extenuating circumstances by providing appropriate information.

The following are examples of information that Mastercard will consider with regard to anexclusion request for exceptional or extenuating circumstances:

1. SAFE data error:– Erroneous Transaction amount reported– Reported Transaction amount inflated as a result of currency conversion– Transaction reported under incorrect Acquirer ID or Merchant name– Duplicate Transactions reported– Non-fraudulent Transaction reported to SAFE in error (such as a dispute)

2. The Merchant captured fraudulent Card(s) transacted at its location.3. The Merchant assisted with the apprehension and conviction of criminal(s) that transacted

fraudulent Cards at its location.4. The Merchant identified fraudulent Transactions before shipping merchandise and issued

credits to the Cardholder Account in a timely fashion, provided the credit was not issuedin response to a retrieval request or chargeback.

8.2.5 Notification of Merchant Identification

When a Merchant location is identified in GMAP, Mastercard will report the Merchantidentification in MOST, detailing the identification.

In addition, the Acquirer will receive the Global Merchant Audit Program Report.

Acquirers must use MOST to respond to a Tier 3 special Merchant audit notification.

NOTE: Acquirers are responsible for ensuring that they are capable of receiving notification ofMerchants identified in GMAP. If an Acquirer does not receive an automated notification, it isthe Acquirer's responsibility to obtain this information through Mastercard Connect™.

8.2.5.1 Distribution of Reports

Refer to the MOST Users’ Manual for information about the distribution of GMAP reports.

Mastercard Fraud Control Programs8.2.5 Notification of Merchant Identification

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 50

Page 51: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

8.2.6 Merchant Online Status Tracking (MOST) System

The MOST system resides on the Mastercard Connect platform, and is used to administer theprocess for Merchants identified in GMAP. The MOST system allows an Acquirer to:

• View each Merchant identified in GMAP• Determine the reasons that a Merchant was identified in GMAP• Retrieve full Transaction details for each identified Merchant from Fraud Reporter• View the status of each Merchant subject to a Tier 3 special Merchant audit• Complete an online questionnaire as required by Mastercard for a Tier 3 special Merchant

audit• Determine the chargeback liability period for each Merchant subject to a Tier 3 special

Merchant audit

8.2.6.1 MOST Mandate

Acquirers must use the MOST system available on Mastercard Connect when required byMastercard to respond to a Tier 3 special Merchant audit in MOST. Mastercard will assess aUSD 100 processing fee per individual Merchant identification for an Acquirer that does notsolely use MOST to respond to a Tier 3 special Merchant audit.

Mastercard will assess the USD 100 processing fee only one time for each required Tier 3special Merchant audit response. The fee will be collected by debiting the Acquirer’sMastercard Consolidated Billing System (MCBS) account.

In addition, Mastercard may assess an Acquirer a USD 100 processing fee if the Tier 3 specialMerchant audit response is completed in MOST and is submitted using any other additionalmethod. However, if an Acquirer responds to a Tier 3 special Merchant audit through MOSTand then chooses to submit supporting documentation through another communicationmethod, or to engage in dialogue with Mastercard staff, then Mastercard will not assess theAcquirer a processing fee.

MOST and MATCH have been incorporated into one suite of mandated products for whichAcquirers globally are assessed a combined annual fee of USD 5,000.

8.2.6.2 MOST Registration

To use MOST, a user must be licensed for each acquiring Customer/ICA number at a childlevel, regardless of a parent/child relationship. To request access to MOST, a user signs in toMastercard Connect with his or her User ID and password, then orders MOST for specificCustomers/ICA numbers from the Mastercard Connect Store.

The order then is routed to the user’s Security Administrator for approval. If a differentcompany owns the Customer/ICA number data, then the order is routed to the SecurityAdministrator of the company that owns the data. The Security Administrator is responsiblefor approving the user’s order for MOST. After the appropriate Security Administrators approvethe order, it is routed to Mastercard for processing. The user has access to MOST afterMastercard approves the order. Users must have an RSA SecurID® to use MOST. If the userdoes not have a SecurID, one will be issued as part of the access approval process.

Mastercard Fraud Control Programs8.2.6 Merchant Online Status Tracking (MOST) System

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 51

Page 52: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard will decline orders for MOST that are not complete and accurate. Mastercardreserves the right to request written authorization from a Customer’s Security Contact,Principal Contact, or MATCH Contact to validate the user’s request for MOST. If Mastercarddeclines an order, the user must submit a subsequent order for MOST through the MastercardConnect Store.

For additional assistance with ordering MOST, contact the Global Customer Service team usingthe information provided in section B.6 of Appendix B.

8.3 Excessive Chargeback Program

Mastercard designed the Excessive Chargeback Program (ECP) to encourage each Acquirer toclosely monitor, on an ongoing basis, its chargeback performance at the Merchant level andto determine promptly when a Mastercard Merchant has exceeded or is likely to exceedmonthly chargeback thresholds.

8.3.1 ECP Definitions

The following terms used in the ECP have the meanings set forth below.

Merchant

A Merchant is defined as any distinct Mastercard Merchant location, whether a Merchant’sphysical location or a Merchant’s Internet site or uniform resource locator (URL) that isidentified by a distinct billing descriptor by the Acquirer in the Transaction record.

Chargeback-to-Transaction Ratio (CTR)

The CTR is the number of Mastercard chargebacks received by the Acquirer for a Merchant ina calendar month divided by the number of the Merchant’s Mastercard sales Transactions inthe preceding month acquired by that Acquirer. (A CTR of 1% equals 100 basis points, and aCTR of 1.5% equals 150 basis points.)

Chargeback-Monitored Merchant (CMM)

A CMM is a Merchant that has a CTR in excess of 100 basis points and at least 100chargebacks in a calendar month.

Excessive Chargeback Merchant (ECM)

A Merchant is an ECM if in each of two consecutive calendar months (the “trigger months”),the Merchant has a minimum CTR of 150 basis points and at least 100 chargebacks in eachmonth. This designation is maintained until the ECM’s CTR is below 150 basis points for twoconsecutive months.

Tier 1 ECM

A Merchant is a Tier 1 ECM during the first through sixth month (whether consecutive or non-consecutive) that the Merchant is identified as an ECM.

Tier 2 ECM

Mastercard Fraud Control Programs8.3 Excessive Chargeback Program

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 52

Page 53: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

A Merchant is a Tier 2 ECM during the seventh through twelfth month (whether consecutiveor non-consecutive) that the Merchant is identified as an ECM.

8.3.2 Reporting Requirements

It is the Acquirer’s responsibility on an ongoing basis to monitor each of its Merchants inaccordance with the Standards, including but not limited to sections 6.2.2, 7.2, 7.3, and 7.4of this manual.

The ECP requires an Acquirer to calculate, for each calendar month, the CTR in basis pointsfor each of its Merchants and report to Mastercard any Merchant that is a CMM or ECM asdefined in section 8.3.1.

Mastercard will assess an Acquirer of an ECM the reporting fee set forth in section 8.3.2.2.

8.3.2.1 Chargeback-Monitored Merchant Reporting Requirements

Each calendar month, an Acquirer must submit to Mastercard a separate CMM report for eachof its Merchant(s) that qualifies as a CMM for the previous calendar month. For the purposeof determining if an Acquirer is obligated to submit a CMM report, the Acquirer mustcalculate the CTR as set forth in section 8.3.1. The Acquirer must submit this report no laterthan 45 days from the end of the calendar month.

The Acquirer must submit the CMM report in a form and manner required by Mastercard. TheAcquirer also must provide a copy of the CMM report and these ECP Standards to the specificCMM.

The Acquirer must continue to provide CMM reporting until the Merchant is no longeridentified as a CMM for two consecutive months.

8.3.2.1.1 CMM Report Contents

The CMM report must include all of the following information:

• The name and location of the CMM• The calendar month of CMM qualification being reported• The CTR of the CMM for the reported calendar month• The Card acceptor business code/Merchant category code (MCC) assigned to the CMM

and a description of the nature of the CMM’s business• The number and gross dollar volume (GDV) of the CMM’s Mastercard sales Transactions in

the reported calendar month and in the preceding month• The number and GDV of chargebacks of the CMM’s Mastercard sales Transactions for the

reported calendar month• Any additional information as Mastercard may require

8.3.2.1.2 Late CMM Report Submission Assessment

If Mastercard determines that a Merchant is a CMM and the Acquirer fails to submit a timelyCMM report to Mastercard for that Merchant, Mastercard may assess the Acquirer up to USD5,000 per month for each month that a specific monthly CMM report is overdue.

Mastercard Fraud Control Programs8.3.2 Reporting Requirements

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 53

Page 54: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

8.3.2.2 Excessive Chargeback Merchant Reporting Requirements

Within 30 days of the end of the second trigger month, and on a monthly basis thereafter, theAcquirer must submit a separate ECM report for each of its ECMs (in lieu of a CMM report)until that ECM’s CTR is below 150 basis points for two consecutive months. The Acquirer alsomust provide a copy of the ECM report and these ECP Standards to the specific ECM.Mastercard will assess the Acquirer a reporting fee of USD 100 for each ECM reportsubmitted.

The Acquirer must continue to provide monthly ECM reporting until the Merchant is no longeridentified as an ECM for two consecutive months. If during those months the Merchant isidentified as a CMM, then the CMM reporting requirements will apply.

8.3.2.2.1 ECM Report Contents

The ECM report must include all of the information required for the CMM report, and thefollowing additional information:

• A completed Mastercard Excessive Chargeback Program (ECP)—Action Plan (Form 1288)• An electronic file that contains chargeback Transaction details for each chargeback received

by the Acquirer for the ECM in the calendar month• Any additional information as Mastercard may require from time to time

The Mastercard ECP—Action Plan is available on the Forms page of Mastercard Connect™.

Mastercard will assess the Acquirer a reporting fee of USD 100 for each ECM reportsubmitted.

8.3.2.2.2 Late ECM Report Submission Assessment

If Mastercard determines that a Merchant is an ECM and the Acquirer fails to submit a timelyECM report to Mastercard for that ECM, Mastercard may assess the Acquirer up to USD 500per day for each of the first 15 days that the ECM report for that ECM is overdue and up toUSD 1,000 a day thereafter until the delinquent ECM report is submitted.

8.3.3 Assessments

In addition to any applicable assessments for ECM reports or late report submissions,Mastercard may assess the Acquirer for Issuer reimbursement fees and violation assessmentsfor excessive chargebacks arising from an ECM. Mastercard calculates the Issuerreimbursement fees and assessments as described in section 8.3.3.1 and they apply in eachcalendar month that the ECM exceeds a CTR of 150 basis points after the first trigger month.For the purposes of calculating Issuer reimbursement fees and assessments only (and not forthe purpose of satisfying the reporting requirements contained herein), an Acquirer may offeran alternative CTR calculation that more accurately “maps back” or links the chargebacks tothe relevant sales Transactions.

For the first 12 months of a Merchant’s identification as an ECM, Mastercard will consider theMerchant’s actual chargeback volume as a factor in its determination of Acquirer liability.During this period, Mastercard will assess the Acquirer the lesser of:

Mastercard Fraud Control Programs8.3.2.2 Excessive Chargeback Merchant Reporting Requirements

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 54

Page 55: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

• The total of the Issuer reimbursement plus violation assessment amounts, calculated asdescribed in section 8.3.3.1 for a given month, or

• The Merchant’s chargeback dollar volume reported by the Acquirer for that month.

8.3.3.1 ECP Assessment Calculation

Mastercard determines an Acquirer’s liability for the monthly Issuer reimbursement fees andassessments for each ECM as set forth below. Mastercard calculates the Issuer reimbursementfees in the following Steps 1, 2, and 3, and calculates the violation assessment in Step 4.

1. Calculate the CTR for each calendar month that the ECM exceeded a CTR of 150 basispoints (which may also be expressed as 1.5% or 0.015).

2. From the total number of chargebacks in the above CTR calculation, subtract the numberof chargebacks that account for the first 150 basis points of the CTR. (This amount isequivalent to 1.5 percent of the number of monthly sales Transactions used to calculatethe CTR.) The result is the number of chargebacks above the threshold of 150 basispoints.

3. Multiply the result from Step 2 by USD 25. This is the Issuer reimbursement.4. Adjust the result in Step 3 to reflect the extent that the Acquirer has exceeded the 150

basis points threshold by multiplying the value in Step 3 by the CTR (expressed as basispoints). Divide this result by 100. This amount is the violation assessment.

Repeat Steps 1–4 for each calendar month (other than the first trigger month) that the ECMexceeded a CTR of 150 basis points or 1.5 percent.

Example: The Acquirer for Merchant ABC acquired Mastercard sales Transactions andchargebacks over a six-month period as follows:

Month January February March April May June July

SalesTransactions

95,665 95,460 95,561 95,867 95,255 95,889 95,758

Chargebacks 1,050 1,467 1,635 1,556 1,495 1,052 985

CTR in basispoints

— 153 171 163 156 110 103

February and March are the trigger months, as these are two consecutive months where theCTR exceeded 150 basis points. At the end of July, Merchant ABC was no longer an ECM asits CTR was below 150 basis points for two consecutive months. Mastercard calculatesassessments and Issuer reimbursements for each of the months March through July.

For example, the assessment for April (using March sales Transactions and April chargebackvolumes) is calculated as follows:

• The CTR = April chargebacks/March sales Transactions = 1,556/95,561 = 0.01628 or 163basis points (rounded)

Mastercard Fraud Control Programs8.3.3.1 ECP Assessment Calculation

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 55

Page 56: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

• The number of chargebacks in excess of the 150 basis points is determined by subtracting1.5 percent of the March sales Transactions from the number of April chargebacks. 1.5percent of the March sales Transactions (95,561 x 0.015) is 1,433. 1,556 – 1,433 = 123chargebacks

• The Issuer reimbursement for April is 123 x USD 25 = USD 3,075• The violation assessment is (USD 3,075 x 163)/100 or 501,225/100 = USD 5,012.25

Using this methodology, the Issuer reimbursement fees and assessments for the Acquirer forMerchant ABC are as follows.

Month Issuer Reimbursement Assessment Total

February (first triggermonth)

0 0 0

March (second triggermonth)

USD 5,075.00 USD 8,678.25 USD 13,753.25

April USD 3,075.00 USD 5,012.25 USD 8,087.25

May USD 1,425.00 USD 2,223.00 USD 3,648.00

June 0 0 0

July 0 0 0

Total USD 9,575.00 USD 15,913.50 USD 25,488.50

Example: For the month of March, the Acquirer reported Merchant ABC chargeback volumeof 1,635 chargebacks totaling USD 12,145. This amount is less than the calculated amount ofthe Issuer reimbursement plus violation assessment total of USD 13,753.25, as shown abovefor March. Therefore, Mastercard will assess the Acquirer the lesser chargeback volumeamount rather than the greater calculated amount.

8.3.5 Additional Tier 2 ECM RequirementsAfter a Merchant has been a Tier 1 ECM for six months (whether consecutive or non-consecutive), the Merchant will be deemed a Tier 2 ECM in its seventh month as an ECM.

With respect to a Tier 2 ECM, Mastercard may:

1. Advise the Acquirer with regard to the completed Mastercard ECP—Action Plan (Form1288) and other measures that the Acquirer should take or consider taking to reduce theMerchant’s CTR; and/or

2. Require the Acquirer to undergo a Franchise Management Program Customer Risk Review,at the Acquirer’s expense, as described in Chapter 13 of this manual.

After a Merchant has been an ECM for 12 months (whether consecutive or non-consecutive),the Acquirer will be deemed to be in violation of Rule 5.11.7 of the Mastercard Rules manual

Mastercard Fraud Control Programs8.3.5 Additional Tier 2 ECM Requirements

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 56

Page 57: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

(“the Illegal or Brand-damaging Transactions Rule”), and in addition to the assessmentsdescribed in section 8.3.3, is subject to noncompliance assessments of up to USD 50,000 permonth after the twelfth month that the Merchant remains an ECM.

8.4 Questionable Merchant Audit Program (QMAP)

The Questionable Merchant Audit Program (QMAP) establishes minimum standards ofacceptable Merchant behavior and identifies Merchants that may fail to meet such minimumstandards by participating in collusive or otherwise fraudulent or inappropriate activity. TheQMAP also permits an Issuer to obtain partial recovery of up to one-half of actual fraud lossesresulting from fraudulent Transactions at a Questionable Merchant, based on SAFE reporting.The criteria to identify a Questionable Merchant and the fraud recovery process are describedbelow.

8.4.1 QMAP Definitions

For purposes of the QMAP, the following terms have the meanings set forth below:

Cardholder bust-out account means an account for which all of the following conditionsare true:

1. The Issuer closed the account prior to the earlier of (i) the Issuer requesting thatMastercard commence an investigation as to whether a Merchant is a QuestionableMerchant, or (ii) Mastercard notifying the Issuer that Mastercard has commenced aninvestigation as to whether a Merchant is a Questionable Merchant; and

2. A Transaction arising from use of the account has not been charged back for either anauthorization-related chargeback (as set forth in Chapter 2 of the Chargeback Guide) orfraud-related chargeback (as set forth in Chapter 2 of the Chargeback Guide) during the180 days prior to the earlier of (i) the Issuer requesting that Mastercard commence aninvestigation as to whether a Merchant is a Questionable Merchant, or (ii) Mastercardnotifying the Issuer that Mastercard has commenced an investigation as to whether aMerchant is a Questionable Merchant; and

3. At least one of the following is true:a. The account in question is “linked” to one or more Cardholder bust-out accounts. As

used herein, to be “linked” means that personal, non-public information previouslyprovided by an applicant in connection with the establishment of one or moreCardholder bust-out accounts (name, address, telephone number, social securitynumber or other government-issued identification number, authorized user, demanddeposit account number, and the like) has been provided by an applicant inconnection with the establishment of the subject account; or

b. The account is linked to one or more Cardholder bust-out accounts used inTransactions with a Merchant that Mastercard identified as a Questionable Merchantin a Mastercard Announcement (AN) available on the Technical Resource Center onMastercard Connect; or

c. The Cardholder requests that one or more additional persons be designated as anadditional Cardholder of the account within a short period of time; or

Mastercard Fraud Control Programs8.4 Questionable Merchant Audit Program (QMAP)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 57

Page 58: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

d. The Cardholder requests that the credit limit of the account be increased soon afterthe account is opened; or

e. The Cardholder makes frequent balance queries or “open-to-buy” queries; orf. No payment has been made of charges to the account; org. The Issuer closed the account after a failed payment (dishonored check or the like) of

charges to the account.

Case Scope Period means the 120-calendar-day period preceding the date on whichMastercard commences an investigation into the activities of a suspected QuestionableMerchant.

Questionable Merchant means a Merchant that satisfies all of the following criteria:

1. The Merchant submitted at least USD 50,000 in Transaction volume during the CaseScope Period;

2. The Merchant submitted at least five (5) Transactions to one or more Acquirers during theCase Scope Period; and

3. At least fifty (50) percent of the Merchant’s total Transaction volume involved the use ofCardholder bust-out accountsOR

At least three (3) of the following four (4) conditions apply to the Merchant’s Transactionactivity during the Case Scope Period:

a. The Merchant’s fraud-to-sales Transaction ratio was seventy (70) percent or greater.b. At least twenty (20) percent of the Merchant’s Transactions submitted for

authorization were declined by the Issuer or received a response of “01—Refer toissuer” during the Case Scope Period.

c. The Merchant has been submitting Transactions for fewer than six (6) months.d. The Merchant’s total number or total dollar amount of fraudulent Transactions,

authorization declines, and Issuer referrals was greater than the Merchant’s totalnumber or total dollar amount of approved Transactions.

NOTE: Transaction activity (“on-us” or otherwise) that is not processed through Mastercardsystems is not considered in determining whether a Merchant meets the criteria of aQuestionable Merchant.

Mastercard has sole discretion, based on information from any source, to determine whethera Merchant meeting these criteria is a Questionable Merchant.

8.4.2 Mastercard Commencement of an Investigation

Mastercard, at its sole discretion, may commence a QMAP investigation of a Merchant. Duringthe pendency of such an investigation, Mastercard may identify the Merchant beinginvestigated in MATCH using MATCH reason code 00 (Questionable Merchant/UnderInvestigation).

If an Issuer has reason to believe that a Merchant may be a Questionable Merchant, the Issuermust promptly notify Mastercard by email message at [email protected]. Transactions

Mastercard Fraud Control Programs8.4.2 Mastercard Commencement of an Investigation

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 58

Page 59: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

that occurred during the Case Scope Period may qualify as eligible for recovery under theQMAP.

In the notification, the Issuer must provide the basis for the Issuer’s reason to believe that theMerchant may be a Questionable Merchant, and must provide all of the followinginformation:

1. Issuer name and Member ID;2. Acquirer name and Member ID;3. Merchant name and address (city, state or province, and country);4. Total number of Transactions conducted at the Questionable Merchant by the Issuer’s

Cardholders;5. Total dollar volume of Issuer losses at the Questionable Merchant;6. Percentage of Transactions attributed to Cardholder bust-out accounts, if applicable; and7. Details of each Issuer-confirmed fraudulent Transaction, including Cardholder account

number, Transaction date and time, and Transaction amount in U.S. dollars.

Mastercard may charge the Issuer a filing fee for each Merchant notification at thecommencement of a QMAP investigation as described in section 8.4.9 of this manual.

If an Acquirer becomes aware that it is acquiring for a Questionable Merchant, the Acquirermust notify Mastercard promptly by email message at [email protected].

8.4.4 Mastercard Notification to Acquirers

Following the Mastercard evaluation of Transactions reported to SAFE by Issuers, Mastercardwill notify any Acquirer of the investigated Merchant that such Merchant has initially met thecriteria of a Questionable Merchant. Such notification will be sent by email message to theSecurity Contact then listed for the Acquirer in the Company Contact Managementapplication available on Mastercard Connect.

Within 15 calendar days from the date of the Mastercard notification, the Acquirer maycontest the Mastercard preliminary finding that a Merchant is a Questionable Merchant. Insuch an event, the Acquirer shall provide to Mastercard any supplemental informationnecessary to review the preliminary finding.

Mastercard has a right, but not an obligation, to audit an Acquirer’s records for the purpose ofattempting to determine whether a Merchant is a Questionable Merchant. An Acquirer mustprovide Mastercard such other or additional information as Mastercard may request to assistin the investigation.

The Acquirer must submit all documentation and records by email message [email protected].

8.4.5 Merchant Termination

If the Acquirer determines that the Merchant under investigation (or any other of itsMerchants) is a Questionable Merchant and terminates the Merchant Agreement for thatreason, the Acquirer must add the Merchant to MATCH using MATCH reason code 08

Mastercard Fraud Control Programs8.4.4 Mastercard Notification to Acquirers

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 59

Page 60: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

(Mastercard Questionable Merchant Audit Program) within five (5) calendar days of thedecision to terminate the Merchant.

8.4.6 Mastercard DeterminationMastercard will determine if a Merchant is a Questionable Merchant.

If Mastercard determines that the Merchant is not a Questionable Merchant, Mastercard willso notify each Issuer and Acquirer that provided information pertinent to the investigation.Such notice will be provided by email message to the Security Contact listed for the Customerin the Company Contact Management application available on Mastercard Connect. Inaddition, Mastercard will delete the MATCH listing of the Merchant for MATCH reason code00.

If Mastercard determines that the Merchant is a Questionable Merchant, Mastercard will:

1. Notify the Merchant’s Acquirer, and2. Identify the Merchant as a Questionable Merchant in a Mastercard Announcement for

each of twelve (12) consecutive months, and3. Modify the Merchant’s MATCH record to reflect a reason code change from 00 (Under

Investigation) to 20 (Mastercard Questionable Merchant Audit Program).

If the Acquirer terminates the Merchant Agreement because Mastercard determines theMerchant to be a Questionable Merchant, the Acquirer is required to identify the Merchant inMATCH with reason code 08 (Mastercard Questionable Merchant Audit Program).

8.4.7 Chargeback Responsibility

When Mastercard identifies a Questionable Merchant in a Mastercard Announcement,Mastercard will also specify a chargeback period (“start” and “end” dates) of at least oneyear. If an Acquirer continues to acquire from a Merchant after Mastercard declares theMerchant a Questionable Merchant, the Acquirer is responsible for valid chargebacks usingmessage reason code 4849—Questionable Merchant Activity for a period of one yearfollowing publication of the Mastercard Announcement initially listing the QuestionableMerchant; provided, Mastercard may extend the chargeback responsibility period. An Issuerhas 120 days following the publication date of a Mastercard Announcement identifying aQuestionable Merchant to charge back fraudulent Transactions that occur during the specifiedchargeback period to the Acquirer using reason code 4849—Questionable Merchant Activity.

8.4.8 Fraud Recovery

Following the identification of a Questionable Merchant in a Mastercard Announcement, andusing data reported to SAFE, Mastercard will notify any Issuer deemed by Mastercard to beeligible for partial recovery of loss due to fraudulent Transactions at a Questionable Merchant.The notice will disclose the amount of the recovery, less an administrative fee described insection 8.4.9, and the date that the amount will be credited to the Issuer’s MCBS account.

An Issuer is not eligible to receive partial recovery of any Transaction:

1. For a Merchant not listed in the Mastercard Announcement, or

Mastercard Fraud Control Programs8.4.6 Mastercard Determination

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 60

Page 61: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

2. Taking place after the Mastercard Announcement date of publication, or3. Not reported to Mastercard through SAFE as described in section 8.4.3 of this manual, or4. For which the Issuer received recovery through any existing remedy in the Mastercard

system, including chargeback, recovery process, or the Issuer’s own collection process, or5. Performed with a Card with only magnetic stripe functionality.

Mastercard reserves the right to request additional information as a condition of determiningwhether a Transaction satisfactorily meets the eligibility requirements for Issuer partialrecovery. In addition, Mastercard will not pay claims in excess of the amount collected fromthe Acquirer(s) for that purpose.

Mastercard will debit the fraud recovery amount from the Acquirer account and credit theIssuer account (less any administrative fee). Mastercard will process Issuer fraud recoveriesaccording to MCBS.

8.4.9 QMAP FeesMastercard may charge an Issuer a filing fee of USD 500 for each Merchant that the Issuer hasreason to believe is a Questionable Merchant and subsequently notifies Mastercard regardingsuch Merchant through email message at [email protected].

Mastercard may charge each Issuer an administrative fee equal to 15 percent of the Issuerrecovery amount from a Questionable Merchant determination.

If Mastercard determines that a Merchant is a Questionable Merchant and the administrativefee is equal to or more than the filing fee, Mastercard will deduct the filing fee debited fromthe Issuer account at the commencement of the QMAP investigation from the administrativefee charged to the Issuer at the end of the QMAP investigation.

If Mastercard determines that a Merchant is a Questionable Merchant and the administrativefee is less than the Issuer filing fee, Mastercard may not debit an administrative fee from theIssuer account at the end of the QMAP investigation.

Mastercard may charge an Acquirer an audit fee not to exceed USD 2,500 for eachidentification of a Merchant as a Questionable Merchant.

Mastercard Fraud Control Programs8.4.9 QMAP Fees

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 61

Page 62: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 9 Mastercard Registration ProgramThis chapter may be of particular interest to Customer personnel responsible for registeringMerchants, Submerchants, and other entities with Mastercard. The Mastercard RegistrationProgram (MRP) formerly was referred to as the Merchant Registration Program.

9.1 Mastercard Registration Program Overview............................................................................. 639.2 General Registration Requirements......................................................................................... 64

9.2.1 Merchant Registration Fees and Noncompliance Assessments..........................................659.3 General Monitoring Requirements.......................................................................................... 659.4 Additional Requirements for Specific Merchant Categories......................................................65

9.4.1 Non-face-to-face Adult Content and Services Merchants................................................. 669.4.2 Non–face-to-face Gambling Merchants........................................................................... 669.4.3 Pharmaceutical and Tobacco Product Merchants..............................................................679.4.4 Government-owned Lottery Merchants........................................................................... 68

9.4.4.1 Government-owned Lottery Merchants (U.S. Region Only).......................................689.4.4.2 Government-owned Lottery Merchants (Specific Countries)..................................... 69

9.4.5 Skill Games Merchants.................................................................................................... 709.4.6 High-Risk Cyberlocker Merchants.................................................................................... 719.4.7 Recreational Cannabis Merchants (Canada Region Only)..................................................739.4.8 High-Risk Securities Merchants........................................................................................ 739.4.9 Cryptocurrency Merchants...............................................................................................759.4.10 High-Risk Negative Option Billing Merchants................................................................. 77

Mastercard Registration Program

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 62

Page 63: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

9.1 Mastercard Registration Program Overview

Mastercard requires Customers to register the following Merchant types, includingSubmerchants, and other entities using the Mastercard Registration Program (MRP) system,available through Mastercard Connect™:

• Non-face-to-face adult content and services Merchants—MCCs 5967 and 7841 (refer tosection 9.4.1)

• Non–face-to-face gambling Merchants—MCCs 7801, 7802, and 7995 (refer to section9.4.2)

For a non-face-to-face gambling Merchant located in the U.S. Region, the Customer mustsubmit the required registration items as described in section 9.4.2 to Mastercard bysending an email to [email protected].

• Non–face-to-face pharmaceutical Merchants—MCCs 5122 and 5912 (refer to section9.4.3)

• Non–face-to-face tobacco product Merchants—MCC 5993 (refer to section 9.4.3)• Government-owned lottery Merchants (U.S. Region only)—MCC 7800 (refer to section

9.4.4)

For a government-owned lottery Merchant located in the U.S. Region, the Customer mustsubmit the required registration items as described in section 9.4.4 to Mastercard bysending an email to [email protected].

• Government-owned lottery Merchants (specific countries)—MCC 9406 (refer to section9.4.4)

• Skill games Merchants—MCC 7994 (refer to section 9.4.5)

For a skill games Merchant located in the U.S. Region, the Customer must submit therequired registration items as described in section 9.4.5 to Mastercard by sending an emailto [email protected].

• High-risk cyberlocker Merchants—MCC 4816 (refer to section 9.4.6)• Recreational cannabis Merchants (Canada Region only)—regardless of MCC (refer to

section 9.4.7)• High-risk securities Merchants—MCC 6211 (refer to section 9.4.8)• Cryptocurrency Merchants—MCC 6051 (refer to section 9.4.9)• High-risk negative option billing Merchants—MCC 5968 (refer to section 9.4.10)• Merchants reported under the Excessive Chargeback Program (refer to section 8.3)

During registration, the Acquirer must provide each website uniform resource locator (URL)from which Transactions as described in this section may arise, whether the website is that ofa Merchant, Submerchant, or other entity. With respect to Transactions submitted by a StagedDigital Wallet Operator (DWO), each individual website URL at which Transactions as describedin this section may be effected must be individually registered.

Mastercard Registration Program9.1 Mastercard Registration Program Overview

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 63

Page 64: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

If a Customer acquires Transactions for any of the Merchant types listed herein without firstregistering the Merchant, Submerchant, or other entity in accordance with the Standardsdescribed in this section, Mastercard may assess the Customer as set forth in section 9.2.1 ofthis manual. In addition, the Acquirer must ensure that the violation is corrected promptly.

Refer to the Mastercard Registration Program User Manual for directions for completingregistration tasks available in the MRP system.

9.2 General Registration Requirements

The Customer must provide all of the information requested for each Merchant, Submerchant,or other entity required to be registered through the MRP system. For each such entity, therequested information includes:

• The name, doing business as (DBA) name, and address• The central access phone number or customer service phone number, website URL, or

email address• The name(s), address(es), and tax identification number(s) (or other relevant national

identification number) of the principal owner(s)• A detailed description of the service(s), product(s), or both that the entity will offer to

Cardholders• A description of payment processing procedures, Cardholder disclosures, and other

practices including, but not limited to:– Data solicited from the Cardholder– Authorization process (including floor limits)– Customer service return policies for card transactions– Disclosure made by the Merchant before soliciting payment information (including

currency conversion at the Point of Interaction [POI])– Data storage and security practices

• The identity of any previous business relationship(s) involving the principal owner(s) of theentity

• A certification, by the officer of the Customer with direct responsibility to ensurecompliance of the registered entity with the Standards, stating that after conducting adiligent and good faith investigation, the Customer believes that the information containedin the registration request is true and accurate

Only Mastercard can modify or delete information about a registered entity. Customers mustsubmit any modification(s) about a registered entity in writing to Mastercard, with anexplanation for the request. Mastercard reserves the right to deny a modification request.

Customers should send any additional requested information and modification requests byemail to [email protected].

For requirements specific to Merchants that are required to implement the Mastercard SiteData Protection (SDP) Program, refer to section 10.3 of this manual.

Mastercard Registration Program9.2 General Registration Requirements

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 64

Page 65: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

9.2.1 Merchant Registration Fees and Noncompliance Assessments

Mastercard assesses the Acquirer an annual USD 500 registration fee for each Merchant andSubmerchant under the categories listed in section 9.1, except Merchants reported under theExcessive Chargeback Program (ECP). Mastercard will collect the fee from the Acquirerthrough the Mastercard Consolidated Billing System (MCBS).

Mastercard may assess a Customer that acquires Transactions for any of these Merchant orSubmerchant types without first registering the Merchant in accordance with therequirements of the MRP. A violation will result in an assessment of up to USD 10,000.

If, after notice by Mastercard of the Acquirer’s failure to register a Merchant or Submerchant,that Acquirer fails to register its Merchant within 10 days of notice, the Acquirer will besubject to additional assessments of USD 5,000 per month for up to three months, and USD25,000 per month thereafter, until the Acquirer satisfies the requirement. In addition, theAcquirer must ensure that the violation is corrected promptly. Such Merchant or Submerchantmay also be deemed by Mastercard, in its sole discretion, to be in violation of Rule 5.11.7 ofthe Mastercard Rules manual (“the Illegal or Brand-damaging Transactions Rule”).

9.3 General Monitoring Requirements

The monitoring requirements described in this section apply to Customers that acquire non-face-to-face adult content and services Transactions, non–face-to-face gambling Transactions,non–face-to-face pharmaceutical and tobacco product Transactions, government-ownedlottery Transactions, skill games Transactions, high-risk cyberlocker Transactions, recreationalcannabis Transactions (Canada Region only), high-risk negative option billing Transactions,cryptocurrency Transactions, or Transactions from Merchants reported under the ECP:

• The Acquirer must ensure that each such Merchant implements real-time and batchprocedures to monitor continually all of the following:– Simultaneous multiple Transactions using the same Account number– Consecutive or excessive attempts using the same Account number

When attempted fraud is evident, a Merchant should implement temporary bankidentification number (BIN) blocking as a fraud deterrent.

• The Acquirer must ensure that each such Merchant complies with the fraud controlStandards in Chapter 6 of this manual and maintains a total chargeback-to-interchangesales volume ratio below the ECP thresholds. For information about the ECP, refer tosection 8.3 of this manual.

9.4 Additional Requirements for Specific Merchant Categories

Customers should review thoroughly these additional requirements for specific Merchantcategories.

Mastercard Registration Program9.2.1 Merchant Registration Fees and Noncompliance Assessments

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 65

Page 66: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

9.4.1 Non-face-to-face Adult Content and Services Merchants

A non-face-to-face adult content and services Transaction occurs when a consumer uses anAccount in a Card-not-present environment to purchase adult content or services, which mayinclude but is not limited to subscription website access; streaming video; and videotape andDVD rentals and sales.

An Acquirer must identify all non-face-to-face adult content and services Transactions usingone of the following MCC and TCC combinations, as appropriate:

• MCC 5967 (Direct Marketing—Inbound Telemarketing Merchants) and TCC T; or• MCC 7841 (Video Entertainment Rental Stores) and TCC T.

Before an Acquirer may process non-face-to-face adult content and services Transactions froma Merchant or Submerchant, it must register the Merchant with Mastercard as described insection 9.2 of this manual.

9.4.2 Non–face-to-face Gambling Merchants

A non–face-to-face gambling Transaction occurs in a Card-not-present environment when aconsumer uses an Account to place a wager or purchase chips or other value usable forgambling provided by a wagering or betting establishment as defined by MCC 7801 (InternetGambling), MCC 7802 (Government Licensed Horse/Dog Racing), or MCC 7995 (GamblingTransactions).

Before acquiring Transactions reflecting non–face-to-face gambling, an Acquirer first mustregister the Merchant, Submerchant, or other entity with Mastercard as described in section9.2.

An Acquirer must identify all non–face-to-face gambling Transactions using MCC 7995 andTCC U unless the Acquirer has also registered the Merchant, Submerchant, or other entity asdescribed below, in which case the Acquirer may use MCC 7801 or 7802 instead of MCC7995.

An Acquirer that has registered a U.S. Region Merchant, Submerchant, or other entityengaged in legal gambling activity involving sports intrastate Internet gambling must identifyall non-face-to-face gambling Transactions arising from such Merchant, Submerchant, or otherentity with MCC 7801 and TCC U.

In addition to the requirement to register the Merchant, Submerchant, or other entity asdescribed in section 9.2, an Acquirer registering a U.S. Region Merchant, Submerchant, orother entity engaged in legal gambling activity involving horse racing, dog racing, sportsintrastate Internet gambling, or non-sports intrastate Internet gambling must demonstratethat an adequate due diligence review was conducted by providing the following items viaemail to Mastercard at [email protected] as part of the registrationprocess (herein, all references to a Merchant also apply to a Submerchant or other entity):

1. Evidence of legal authority. The Acquirer must provide:– a copy of the Merchant’s license (or similar document), if any, issued by the appropriate

governmental (for example, state or tribal) authority, that expressly authorizes theMerchant to engage in the gambling activity; and

Mastercard Registration Program9.4.1 Non-face-to-face Adult Content and Services Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 66

Page 67: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

– any law applicable to the Merchant that permits the gambling activity.2. Legal opinion. The Acquirer must obtain a reasoned legal opinion, addressed to the

Acquirer, from a reputable private sector U.S. lawyer or U.S. law firm purporting to haveexpertise in the subject matter. The legal opinion must:– identify all relevant gambling, gaming, and similar laws applicable to the Merchant;– identify all relevant gambling, gaming, and similar laws applicable to Cardholders

permitted by the Merchant to transact with the Merchant; and– demonstrate that the Merchant’s and Cardholders’ gambling and payment activities

comply at all times with any laws identified above.

The Acquirer must provide Mastercard with a copy of such legal opinion. The legal opinionmust be acceptable to Mastercard.

3. Effective controls. The Acquirer must provide certification from a qualified independentthird party demonstrating that the Merchant’s systems for operating its gambling business:– include effective age and location verification; and– are reasonably designed to ensure that the Merchant’s Internet gambling business will

remain within legal limits (including in connection with interstate Transactions).

The certification must include all screenshots relevant to the certification (for example, ageverification process). Certifications from interested parties (such as the Acquirer,Independent Sales Organizations [ISOs], the Merchant, and so on) are not acceptablesubstitutes for the independent third-party certification.

4. Notification of changes. The Acquirer must certify that it will notify Mastercard of anychanges to the information that it has provided to Mastercard, including changes inapplicable law, Merchant activities, and Merchant systems. Such notification shall includeany revisions or additions to the information provided to Mastercard (for example, legalopinion, third-party certification) to make the information current and complete. Suchnotification is required within ten (10) days of any such change.

5. Acceptance of responsibilities. The Acquirer must specifically affirm that it will notsubmit restricted Transactions from the Merchant for authorization.

Mastercard must approve the registration request before the Acquirer may process any non-face-to-face gambling Transactions for the U.S. Region Merchant, Submerchant, or otherentity.

9.4.3 Pharmaceutical and Tobacco Product Merchants

A non–face-to-face pharmaceutical Transaction occurs in a Card-not-present environmentwhen a consumer uses an Account to purchase prescription medicines from a Merchantwhose primary business is non–face-to-face selling of prescription drugs.

A non–face-to-face tobacco product Transaction occurs in a Card-not-present environmentwhen a consumer uses an Account to purchase tobacco products (including, but not limitedto cigarettes, cigars, loose tobacco, or electronic nicotine delivery systems [such as electroniccigarettes {e-cigarettes}]) from a Merchant whose primary business is non-face-to-face sellingof tobacco products.

Mastercard Registration Program9.4.3 Pharmaceutical and Tobacco Product Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 67

Page 68: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Before acquiring Transactions as described below, an Acquirer first must register the Merchantwith Mastercard as described in section 9.2:

• Non–face-to-face sale of pharmaceuticals (MCC 5122 and MCC 5912)• Non–face-to-face sale of tobacco products (MCC 5993)

An Acquirer must identify all non-face-to-face pharmaceutical Transactions using MCC 5122(Drugs, Drug Proprietors, and Druggists Sundries) and TCC T for wholesale purchases or MCC5912 (Drug Stores, Pharmacies) and TCC T for retail purchases. An Acquirer must identify allnon-face-to-face tobacco product Transactions using MCC 5993 (Cigar Stores and Stands) andTCC T.

For clarity, the term acquiring, as used in this section, is “acquiring Activity” as such term isused in Rule 2.3 of the Mastercard Rules manual.

At the time of registration of a Merchant or Submerchant in accordance with this section, theAcquirer of such Merchant or Submerchant must have verified that the Merchant’s orSubmerchant's activity complies fully with all laws applicable to Mastercard, the Merchant orSubmerchant, the Issuer, the Acquirer, and any prospective customer of the Merchant orSubmerchant. Such verification may include, but is not limited to, a written opinion fromindependent, reputable, and qualified legal counsel or accreditation by a recognized thirdparty.

By registering a Merchant or Submerchant as required by this section, the Acquirer representsand warrants that the Acquirer has verified compliance with applicable law as describedabove. The Acquirer must maintain such verification for so long as it acquires Transactionsfrom the Merchant or Submerchant that is subject to the aforedescribed registrationrequirement and must, no less frequently than every 12 months, confirm continuedcompliance with applicable law concerning the business of the registered Merchant orSubmerchant. The Acquirer must furnish Mastercard with a copy of such documentationpromptly upon request.

9.4.4 Government-owned Lottery Merchants

The following requirements apply to government-owned lottery Merchants in the U.S. Region(see section 9.4.4.1) and government-owned lottery Merchants in Brazil, Norway, Poland,Sweden, and in the Canada Region (see section 9.4.4.2), respectively.

9.4.4.1 Government-owned Lottery Merchants (U.S. Region Only)

A U.S. Region Acquirer must:

• use MCC 7800 (Government Owned Lottery) to identify Transactions arising from a U.S.Region Merchant, Submerchant, or other entity and involving the purchase of a statelottery ticket; and

• register each such Merchant, Submerchant, or other entity with Mastercard as described insection 9.2 and this section 9.4.4.1.

To register a Merchant, Submerchant, or other entity, the Acquirer must demonstrate that anadequate due diligence review was conducted by providing the following items via email to

Mastercard Registration Program9.4.4 Government-owned Lottery Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 68

Page 69: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard at [email protected] as part of the registration process (herein,all references to a Merchant also apply to a Submerchant or other entity):

1. Evidence of legal authority. The Acquirer must provide:– a copy of the Merchant’s license (or similar document), if any, issued by the appropriate

governmental (for example, state or tribal) authority, that expressly authorizes theMerchant to engage in the gambling activity; and

– any law applicable to the Merchant that permits state lottery ticket sales.2. Legal opinion. The Acquirer must obtain a reasoned legal opinion, addressed to the

Acquirer, from a private sector U.S. lawyer or U.S. law firm. The legal opinion must:– identify all relevant state lottery and other laws applicable to the Merchant;– identify all relevant state lottery and other laws applicable to Cardholders permitted by

the Merchant to transact with the Merchant; and– demonstrate that the Merchant’s and Cardholders’ state lottery and payment activities

comply at all times with any laws identified above.

The Acquirer must provide Mastercard with a copy of such legal opinion. The legal opinionmust be acceptable to Mastercard.

3. Effective controls. The Acquirer must provide certification from a qualified independentthird party demonstrating that the Merchant’s systems for operating its state lotterybusiness:– include effective age and location verification; and– are reasonably designed to ensure that the Merchant’s state lottery business will remain

within legal limits (including in connection with interstate Transactions).

The certification must include all screenshots relevant to the certification (for example, ageverification process). Certifications from interested parties (such as the Acquirer, ISOs, theMerchant, and so on) are not acceptable substitutes for the independent third-partycertification.

4. Notification of changes. The Acquirer must certify that it will notify Mastercard of anychanges to the information that it has provided to Mastercard, including changes inapplicable law, Merchant activities, and Merchant systems. Such notification shall includeany revisions or additions to the information provided to Mastercard (for example, legalopinion, third-party certification) to make the information current and complete. Suchnotification is required within ten (10) days of any such change.

5. Acceptance of responsibilities. The Acquirer must specifically affirm that it will notsubmit restricted Transactions from the Merchant for authorization.

Mastercard must approve the registration request before the Acquirer may process anygovernment-owned lottery Transactions for the Merchant, Submerchant, or other entity.

9.4.4.2 Government-owned Lottery Merchants (Specific Countries)

An Acquirer may use MCC 9406 (Government Owned Lottery [Specific Countries]) to identifya Merchant, Submerchant, or other entity located in Brazil, Norway, Poland, Sweden, or theCanada Region that is engaged in the sale of lottery tickets, recurring lottery subscriptions, or

Mastercard Registration Program9.4.4.2 Government-owned Lottery Merchants (Specific Countries)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 69

Page 70: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

both. For lottery entities located in the U.S. Region, refer to section 9.4.4.1. For lottery entitieslocated in any other country, refer to section 9.4.2.

Subject to applicable law and regulation, a government-administered lottery scheme may selllottery tickets or lottery subscription services through the Internet. As set forth in section 9.2above, an Acquirer must register any Merchant, Submerchant, or other entity conducting suchsale in a non-face-to-face environment.

For the avoidance of doubt, this registration requirement extends to any agent duly licensedby the appropriate government authority to sell lottery tickets online.

9.4.5 Skill Games Merchants

A skill games Transaction occurs when a consumer uses an Account to participate in certaingames (herein, “skill games”). For purposes of this section, “skill games” means:

• Game participants pay a game entry fee;• The outcome of the game is determined by the skill of the participants rather than by

chance;• The winner of a game receives cash and/or a prize of monetary value; and• No non-participant in the game pays or receives cash and/or a prize of monetary value in

relation to the game.

An Acquirer:

• May use MCC 7994 (Video Game Arcades/Establishments) to identify Transactions arisingfrom:– A U.S. Region Merchant, Submerchant, or other entity conducting skill games; or– A Merchant, Submerchant, or other entity located outside the U.S. Region conducting

skill games that accepts payment from a consumer using a U.S. Region Account forparticipation in a skill game conducted by such Merchant, Submerchant, or other entity;

AND• Must register the Merchant, Submerchant, or other entity with Mastercard as described in

section 9.2 and this section 9.4.5.

To register a Merchant, Submerchant, or other entity, the Acquirer must demonstrate that anadequate due diligence review was conducted by providing the following items via email toMastercard at [email protected] as part of the registration process (herein,all references to a Merchant also apply to a Submerchant or other entity):

1. Evidence of legal authority. The Acquirer must provide:– a copy of the Merchant’s license (or similar document), if any, issued by the appropriate

governmental (for example, state or tribal) authority, that expressly authorizes theMerchant to conduct the particular type of skill game(s) for which it wishes to acceptCards as payment for entry fees; and

– any law applicable to the Merchant that permits the conduct of skill games.2. Legal opinion. The Acquirer must obtain a reasoned legal opinion, addressed to the

Acquirer, from a private sector U.S. lawyer or U.S. law firm. The legal opinion must:

Mastercard Registration Program9.4.5 Skill Games Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 70

Page 71: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

– identify all relevant laws that address the conduct of skill games (e.g., anti-gamblinglaws that provide an exemption for skill games) and other laws applicable to theMerchant’s skill games activities;

– identify all relevant laws that address the participation in skill games and other lawsapplicable to Cardholders permitted by the Merchant to participate in skill games withthe Merchant; and

– demonstrate that the Merchant’s and Cardholders’ skill games and payment activitiescomply at all times with any laws identified above.

The Acquirer must provide Mastercard with a copy of such legal opinion. The legal opinionmust be acceptable to Mastercard.

3. Effective controls. The Acquirer must provide certification from a qualified independentthird party demonstrating that the Merchant’s systems for operating its skill gamesbusiness:– include effective age and location verification, as applicable; and– are reasonably designed to ensure that the Merchant’s skill games business will remain

within legal limits (including in connection with interstate Transactions).

The certification must include all screenshots relevant to the certification (for example, ageverification process). Certifications from interested parties (such as the Acquirer, ISOs, theMerchant, and so on) are not acceptable substitutes for the independent third-partycertification.

4. Notification of changes. The Acquirer must certify that it will notify Mastercard of anychanges to the information that it has provided to Mastercard, including changes inapplicable law, Merchant activities, and Merchant systems. Such notification shall includeany revisions or additions to the information provided to Mastercard (for example, legalopinion, third-party certification) to make the information current and complete. Suchnotification is required within ten (10) days of any such change.

5. Acceptance of responsibilities. The Acquirer must specifically affirm that it will notsubmit Restricted Transactions (as defined in the Internet Gambling Policy) from theMerchant for authorization.

Mastercard must approve the registration request before the Acquirer may process any skillgames Transactions for the Merchant, Submerchant, or other entity.

9.4.6 High-Risk Cyberlocker Merchants

A non–face-to-face high-risk cyberlocker Transaction occurs in a Card-not-presentenvironment when a consumer uses an Account to purchase access directly from a Merchantor Submerchant, or indirectly from an operator or entity that can provide access, to remotedigital file storage and sharing services.

Before an Acquirer may process non–face-to-face high-risk cyberlocker Transactions from aMerchant or Submerchant, it must register the Merchant or Submerchant, as well as anyentities that can provide access to such Merchant’s or Submerchant’s contents and services,with Mastercard as described in section 9.2 of this manual.

Mastercard Registration Program9.4.6 High-Risk Cyberlocker Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 71

Page 72: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

In addition, before an Acquirer may process non–face-to-face high-risk cyberlockerTransactions from an entity that can provide access to or accept payments on behalf of acyberlocker Merchant’s or Submerchant’s contents and services, it must register the entity, aswell as any cyberlocker Merchants for which it provides access, with Mastercard as describedin section 9.2 of this manual.

Any cyberlocker Merchant, Submerchant, or entity that provides access to or acceptspayments on behalf of such Merchant’s or Submerchant’s contents and services that meetsone or more of the following criteria must be registered by the Acquirer as a high-riskcyberlocker Merchant, and Mastercard will determine, in its sole discretion, if the Merchant,Submerchant, or entity is a high-risk cyberlocker Merchant:

• The cyberlocker Merchant provides rewards, cash payments, or other incentives touploaders. Some incentives are based on the number of times that the uploader’s files aredownloaded or streamed by third parties. The Merchant’s rewards programs also pay ahigher commission for the distribution of file sizes consistent with long-form copyrightedcontent such as movies and television shows.

• The cyberlocker Merchant provides URL codes to uploaders to facilitate sharing and theincorporation of such links on third-party indexing or linking websites.

• Links to prohibited content stored in the cyberlocker are often found on third-partyindexing or linking sites, or by search engine queries.

• Files stored within the cyberlocker Merchant may be purged if they are not accessed orunless the user purchases a premium membership.

• Incentives for premium cyberlocker memberships are based on faster download speed orremoving ads, as opposed to storage space. Free access to stored files may otherwise bediscouraged by long wait times, bandwidth throttling, download limits, online advertising,or other techniques.

• The cyberlocker Merchant provides a “link checker” that allows users to determinewhether a link has been removed, and if so, allows the user to promptly re-upload thatcontent.

• File owners are:– Typically anonymous,– Not required to provide any identifying information, and– Not aware of the identity of those users who have access to or view their files.

• File distribution and sharing are emphasized on the cyberlocker site.• Storage or transfer of specific copyrighted file types such as movies, videos, or music is

promoted on the cyberlocker site.• Without the purchase of a premium membership, video playback includes frequent display

advertisements.

An Acquirer must identify all non–face-to-face high-risk cyberlocker Transactions using MCC4816 (Computer Network/Information Services) and TCC T.

At the time of registration of a Merchant, Submerchant, or entity in accordance with thissection, the Acquirer of such Merchant, Submerchant, or entity must have verified that theMerchant’s, Submerchant’s, or entity’s activity complies fully with all laws applicable toMastercard, the Merchant, Submerchant, entity, the Issuer, the Acquirer, and any prospective

Mastercard Registration Program9.4.6 High-Risk Cyberlocker Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 72

Page 73: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

customer of the Merchant, Submerchant, or entity. Such verification may include, but is notlimited to, a written opinion from independent, reputable, and qualified legal counsel oraccreditation by a recognized third party.

By registering a Merchant, Submerchant, or entity as required by this section, the Acquirerrepresents and warrants that the Acquirer has verified compliance with applicable law asdescribed above. The Acquirer must maintain such verification for so long as it acquiresTransactions from the Merchant, Submerchant, or entity that is subject to the aforedescribedregistration requirement and must, no less frequently than every 12 months, confirmcontinued compliance with applicable law concerning the business of the registeredMerchant, Submerchant, or entity. The Acquirer must furnish Mastercard with a copy of suchdocumentation promptly upon request.

9.4.7 Recreational Cannabis Merchants (Canada Region Only)

Before acquiring Transactions reflecting the purchase of recreational cannabis at a Merchantor Submerchant located in the Canada Region, an Acquirer first must register the Merchant orSubmerchant with Mastercard as described in section 9.2 and this section 9.4.7.

A Canada Region Acquirer must:

• Use MCC 5912 (Drug Stores, Pharmacies) to identify Transactions arising from a CanadaRegion Merchant or Submerchant whose primary business is the sale of recreationalcannabis (For a Canada Region Merchant or Submerchant whose primary business is notthe sale of recreational cannabis, the MCC of the Merchant’s or Submerchant’s primarybusiness must be used); and

• Obtain and retain from the Merchant or Submerchant or a Canadian provincial licensingauthority a copy of the provincial retail license permitting the Merchant or Submerchant tosell cannabis for recreational purposes. The Acquirer must furnish Mastercard with a copyof such documentation promptly upon request.

• Notify Mastercard in writing of any change to the information that the Acquirer providedto Mastercard as part of the registration process, including any change in the Merchant’s orSubmerchant’s provincial retail license. Such notification is required within ten (10) businessdays of any such change.

In the event that a recreational cannabis Merchant or Submerchant loses its licensed status,the Acquirer must stop the Merchant or Submerchant from accepting Mastercard-brandedpayments products for recreational cannabis sales and promptly advise Mastercard in writingof such action.

9.4.8 High-Risk Securities Merchants

A high-risk securities Transaction occurs directly or indirectly in a Card-present or Card-not-present environment when a consumer uses an Account to purchase, sell, or broker a financialinstrument, including but not limited to derivatives (for example: forwards, futures, options,and swaps).

Mastercard Registration Program9.4.7 Recreational Cannabis Merchants (Canada Region Only)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 73

Page 74: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Before an Acquirer may process high-risk securities Transactions from a Merchant,Submerchant, or other entity, the Acquirer must register the Merchant, Submerchant, or otherentity with Mastercard as described in section 9.2 of this manual.

Any securities Merchant, Submerchant, or entity that facilitates one or more of the followingactivities must be registered by the Acquirer as a high-risk securities Merchant, and Mastercardwill determine, in its sole discretion, if the Merchant, Submerchant, or entity is a high-risksecurities Merchant:

• Binary options trading• Contracts for difference (CFD)• Foreign exchange (Forex) currency options trading• Cryptocurrency options trading• Initial coin offerings (ICOs)

An Acquirer must identify all face-to-face high-risk securities Transactions using MCC 6211(Securities—Brokers/Dealers) and TCC R.

An Acquirer must identify all non-face-to-face high-risk securities Transactions using MCC6211 and TCC T.

To register a Merchant, Submerchant, or other entity, the Acquirer must demonstrate that anadequate due diligence review was conducted by providing the following items to Mastercardupon request as part of the registration process (herein, all references to a Merchant alsoapply to a Submerchant or other entity):

1. Evidence of legal authority. The Acquirer must obtain from the Merchant:– a copy of the Merchant’s license (or similar document), if any, issued by the appropriate

governmental (for example, state or tribal) authority in each country where theMerchant’s high-risk trading activity will occur or be offered to Cardholders, thatexpressly authorizes the Merchant to engage in such trading activity;

– a copy of the Merchant’s registration, where required under applicable law, with alicensed exchange or licensed trading platform; and

– any law applicable to the Merchant that permits such high-risk trading activity.

The Acquirer must provide an updated license(s) to Mastercard prior to expiration. If anAcquirer is unable to obtain an updated license, then the Acquirer must cease processingapplicable high-risk securities Transactions from such Merchant until the Acquirer is able toprovide an updated license to Mastercard.

2. Legal opinion. The Acquirer must obtain a reasoned legal opinion, addressed to theAcquirer, from a reputable law firm located in each country where high-risk trading activitywill occur or be offered to Cardholders. The legal opinion must:– identify all relevant trading laws and other laws applicable to the Merchant;– identify all relevant trading laws and other laws applicable to Cardholders that may

transact with the Merchant; and– demonstrate that the Merchant’s and Cardholders’ trading activities comply at all times

with any laws identified above.

Mastercard Registration Program9.4.8 High-Risk Securities Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 74

Page 75: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

The legal opinion must be acceptable to Mastercard. Further, the Acquirer shall ensurethat:

– the Merchant properly maintains its lawful status in any jurisdiction where suchMerchant engages in high-risk trading activities; and

– any relevant permits remain unexpired.3. Effective controls. The Acquirer must obtain certification from a qualified independent

third party demonstrating that the Merchant’s systems for operating its high-risk securitiesbusiness:– include effective age and location verification; and– are reasonably designed to ensure that the Merchant’s high-risk securities business will

remain within legal limits (including in connection with cross-border Transactions).4. Notification of changes. The Acquirer must certify that the Acquirer will notify

Mastercard of any changes to the information that the Acquirer has provided toMastercard, including changes in applicable law, Merchant activities, and Merchantsystems. Such notification shall include any revisions or additions to the informationprovided to Mastercard (for example, legal opinion, third-party certification) to make theinformation current and complete. Such notification is required within ten (10) days of anysuch change.

5. Acceptance of responsibilities. The Acquirer must specifically affirm that it will notsubmit restricted Transactions from the Merchant for authorization.

If a Merchant’s non-face-to-face high-risk trading activities are regulated as gambling in anyjurisdiction, then the Acquirer must register such Merchant as a non-face-to-face gamblingMerchant with Mastercard as described in section 9.2 and section 9.4.2 of this manual.

9.4.9 Cryptocurrency Merchants

A cryptocurrency Transaction occurs in a Card-present or Card-not-present environment whena consumer uses an Account to:

• Directly purchase a digital asset recognized as a medium of exchange, unit of account, andstore of value that uses cryptography to secure Transactions associated with the digitalasset, control the generation of additional cryptocurrency units, and verify the transfer offunds;Or

• Purchase, sell, or trade such a digital asset by means of a digital currency, alternativecurrency, or virtual currency exchange platform.

The recognition of a cryptocurrency as a medium of exchange, unit of account, and store ofvalue occurs only by agreement within the community of users of such cryptocurrency. For theavoidance of doubt, legal tender or virtual currency issued by a government or centralizedbanking system is not considered cryptocurrency.

Before an Acquirer may process cryptocurrency Transactions from a Merchant, Submerchant,or other entity, the Acquirer must register the Merchant, Submerchant, or other entity withMastercard as described in section 9.2 of this manual.

Mastercard Registration Program9.4.9 Cryptocurrency Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 75

Page 76: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

An Acquirer must identify all cryptocurrency Transactions using MCC 6051 (Quasi Cash—Merchant) and TCC U.

To register a Merchant, Submerchant, or other entity, the Acquirer must demonstrate that anadequate due diligence review was conducted by providing the following items to Mastercardupon request as part of the registration process (herein, all references to a Merchant alsoapply to a Submerchant or other entity):

1. Evidence of legal authority. The Acquirer must obtain from the Merchant:– a copy of the Merchant’s license (or similar document), if any, issued by the appropriate

governmental (for example, state or tribal) authority in each country where theMerchant’s cryptocurrency activity will occur or be offered to Cardholders, thatexpressly authorizes the Merchant to engage in such activity;

– a copy of the Merchant’s registration, where required under applicable law, with alicensed exchange or licensed trading platform; and

– any law applicable to the Merchant that permits the cryptocurrency activity.– The Acquirer must provide an updated license(s) to Mastercard prior to expiration. If an

Acquirer is unable to obtain an updated license, then the Acquirer must ceaseprocessing applicable cryptocurrency Transactions from such Merchant until theAcquirer is able to provide an updated license to Mastercard.

2. Legal opinion. The Acquirer must obtain a reasoned legal opinion, addressed to theAcquirer, from a reputable law firm located in each country where cryptocurrency activitywill occur or be offered to Cardholders. The legal opinion must:– identify all relevant laws and other laws applicable to the Merchant;– identify all relevant laws and other laws applicable to Cardholders that may transact

with the Merchant; and– demonstrate that the Merchant’s and Cardholders’ activities comply at all times with

any laws identified above.

The legal opinion must be acceptable to Mastercard. Further, the Acquirer shall ensurethat:

– the Merchant properly maintains its lawful status in any jurisdiction where suchMerchant engages in cryptocurrency activities; and

– any relevant permits remain unexpired.3. Effective controls. The Acquirer must obtain certification from a qualified independent

third party demonstrating that the Merchant’s systems for operating its cryptocurrencybusiness:– include effective age and location verification; and– are reasonably designed to ensure that the Merchant’s cryptocurrency business will

remain within legal limits (including in connection with cross-border Transactions).4. Notification of changes. The Acquirer must certify that the Acquirer will notify

Mastercard of any changes to the information that the Acquirer has provided toMastercard, including changes in applicable law, Merchant activities, and Merchantsystems. Such notification shall include any revisions or additions to the informationprovided to Mastercard (for example, legal opinion, third-party certification) to make the

Mastercard Registration Program9.4.9 Cryptocurrency Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 76

Page 77: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

information current and complete. Such notification is required within ten (10) days of anysuch change.

5. Acceptance of responsibilities. The Acquirer must specifically affirm that it will notsubmit restricted Transactions from the Merchant for authorization.

9.4.10 High-Risk Negative Option Billing MerchantsA non-face-to-face high-risk negative option billing Transaction occurs in a Card-not-presentenvironment when a consumer uses an Account to purchase a subscription service toautomatically receive one or more physical products (such as cosmetics, health-care products,or vitamins) on a recurring basis (such as weekly, monthly, semi-annually, or annually).

The subscription service may be initiated by an agreement between the consumer and theMerchant or Submerchant whereby the consumer (Cardholder) receives from the Merchant orSubmerchant a sample of the product (either complimentary or at a nominal price) for a trialperiod. The sample may be larger, equal to, or smaller than the product provided by theMerchant or Submerchant during the subscription period. For the purposes of this section9.4.10, a trial period means a preset length of time during which the Cardholder may evaluatethe characteristics of the physical product such as its quality or usefulness to determinewhether the Cardholder wants to either:

• Purchase the product on a one-time basis or recurring basis; or• Return the product (if possible) to the high-risk negative option billing Merchant.

After the trial period has expired, a non-face-to-face high-risk negative option billingTransaction may occur on a recurring basis using Account information provided by theCardholder to the Merchant or Submerchant each time that the product is shipped to theCardholder.

The non-face-to-face high-risk negative option billing Transactions continue to occur on arecurring basis until either:

• The Cardholder takes action to terminate the agreement with the Merchant orSubmerchant (for example, notifying the Merchant or Submerchant to cancel thesubscription);

• The Merchant or Submerchant terminates the agreement; or• The subscription expires.

Before an Acquirer may process non-face-to-face high-risk negative option billing Transactionsfrom a Merchant or Submerchant, the Acquirer must register the Merchant or Submerchant,as well as any entities that provide service to such Merchant or Submerchant that allow accessto Account data, with Mastercard as described in section 9.2 of this manual.

An Acquirer must use MCC 5968 (Direct Marketing—Continuity/Subscription Merchants) andTCC T to identify all non-face-to-face high-risk negative option billing Transactions.

At the time of registration of a Merchant, Submerchant, or entity in accordance with thissection 9.4.10, the Acquirer of such Merchant, Submerchant, or entity must have verified thatthe Merchant’s, Submerchant’s, or entity’s activity complies fully with all laws applicable to

Mastercard Registration Program9.4.10 High-Risk Negative Option Billing Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 77

Page 78: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard, the Merchant, Submerchant, entity, the Issuer, the Acquirer, and any prospectivecustomer of the Merchant, Submerchant, or entity.

Mastercard Registration Program9.4.10 High-Risk Negative Option Billing Merchants

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 78

Page 79: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 10 Account Data Protection Standards andProgramsThis chapter may be of particular interest to Customer personnel responsible for protectingAccount, Cardholder, and Transaction data; and to Customers that have experienced or wish toprotect themselves against Account data compromise events.

10.1 Account Data Protection Standards.......................................................................................8010.2 Account Data Compromise Events........................................................................................ 80

10.2.1 Policy Concerning Account Data Compromise Events and Potential Account DataCompromise Events..................................................................................................................8110.2.2 Responsibilities in Connection with ADC Events and Potential ADC Events.................... 82

10.2.2.1 Time-Specific Procedures for ADC Events and Potential ADC Events.......................8310.2.2.2 Ongoing Procedures for ADC Events and Potential ADC Events..............................85

10.2.3 Forensic Report............................................................................................................. 8610.2.4 Alternative Standards Applicable to Certain Merchants or Other Agents........................8710.2.5 Mastercard Determination of ADC Event or Potential ADC Event................................... 89

10.2.5.1 Assessments for PCI Violations in Connection with ADC Events............................. 8910.2.5.2 Potential Reduction of Financial Responsibility........................................................89

10.2.5.2.1 Potential Reduction of Financial Responsibility for Terminal Servicer ADCEvents............................................................................................................................. 90

10.2.5.3 ADC Operational Reimbursement and ADC Fraud Recovery—Mastercard Only...... 9110.2.5.4 Determination of Operational Reimbursement (OR) ...............................................9410.2.5.5 Determination of Fraud Recovery (FR).................................................................... 95

10.2.6 Assessments and/or Disqualification for Noncompliance................................................ 9910.2.7 Final Financial Responsibility Determination................................................................... 99

10.3 Mastercard Site Data Protection (SDP) Program................................................................... 10010.3.1 Payment Card Industry Security Standards................................................................... 10110.3.2 Compliance Validation Tools........................................................................................ 10110.3.3 Acquirer Compliance Requirements.............................................................................10210.3.4 Implementation Schedule............................................................................................ 103

10.3.4.1 Mastercard PCI DSS Risk-based Approach............................................................ 10810.3.4.2 Mastercard PCI DSS Compliance Validation Exemption Program...........................10910.3.4.3 Mandatory Compliance Requirements for Compromised Entities..........................110

10.4 Connecting to Mastercard—Physical and Logical Security Requirements..............................11010.4.1 Minimum Security Requirements................................................................................. 11110.4.2 Additional Recommended Security Requirements........................................................ 11210.4.3 Ownership of Service Delivery Point Equipment........................................................... 112

Account Data Protection Standards and Programs

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 79

Page 80: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

10.1 Account Data Protection Standards

PCI Security Standards are technical and operational requirements established by the PaymentCard Industry Security Standards Council (PCI SSC) to act as a minimum baseline to protectAccount data. Mastercard requires that all Customers that store, process, or transmit Card,Cardholder, or Transaction data and all Customer agents that store, process, or transmit Card,Cardholder, or Transaction data on the Customer’s behalf adhere to the most current PaymentCard Industry PIN Transaction Security Program (PCI PTS) and Payment Card Industry DataSecurity Standard (PCI DSS). The PCI Security Standards are available on the PCI SSC websiteat http://www.pcisecuritystandards.org.

10.2 Account Data Compromise Events

NOTE: This section 10.2 applies to Mastercard and Maestro Transactions, unless otherwiseindicated.

Definitions

As used in this section 10.2, the following terms shall have the meaning set forth below:

Account Data Compromise Event or ADC Event

An occurrence that results, directly or indirectly, in the unauthorized access to or disclosure ofAccount data or the unauthorized manipulation of Account data controls, such as Accountusage and spending limits.

Agent

Any entity that stores, processes, or has access to Account data by virtue of its contractual orother relationship, direct or indirect, with a Customer. For the avoidance of doubt, Agentsinclude, but are not limited to, Merchants, Third Party Processors (TPPs), Data Storage Entities(DSEs), and Terminal Servicers (TSs) (regardless of whether the TPP, DSE, or TS is registeredwith Mastercard).

Customer

This term appears in the Definitions appendix at the end of this manual. For the avoidance ofdoubt, for purposes of this section 10.2, any entity that Mastercard licenses to issue aMastercard and/or Maestro Card(s) and/or acquire a Mastercard and/or Maestro Transaction(s)shall be deemed a Customer.

Digital Activity Customer

This term appears in the Definitions appendix at the end of this manual. For the avoidance ofdoubt, for purposes of this section 10.2, any entity that Mastercard has approved to be aWallet Token Requestor shall be deemed a Digital Activity Customer. A Digital ActivityCustomer is a type of Customer.

Account Data Protection Standards and Programs10.1 Account Data Protection Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 80

Page 81: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Hybrid Point-of-Sale (POS) Terminal

A terminal that (i) is capable of processing both Chip Transactions and magnetic stripeTransactions; and (ii) has the equivalent hardware, software, and configuration as a Terminalwith full EMV Level 1 and Level 2 type approval status with regard to the chip technicalspecifications; and (iii) has satisfactorily completed the Mastercard Terminal Integration Process(TIP) in the appropriate environment of use.

Potential Account Data Compromise Event or Potential ADC Event

An occurrence that could result, directly or indirectly, in the unauthorized access to ordisclosure of Account data or the unauthorized manipulation of Account data controls, suchas Account usage and spending limits.

Sensitive Card Authentication Data

This term has the meaning set forth in the Payment Card Industry Data Security Standard, andincludes, by way of example and not limitation, the full contents of a Card’s magnetic stripe orthe equivalent on a chip, Card validation code 2 (CVC 2) data, and PIN or PIN block data.

Standards

This term appears in the Definitions appendix at the end of this manual.

Wallet Token Requestor

This term appears in the Definitions appendix at the end of this manual.

Terms used in this section 10.2 (such as Issuer, Acquirer, and Card) are used consistent withthe definitions of such terms set forth in the Definitions appendix at the end of this manual.With regard to Accounts and Card issuance, Mastercard Standards reflect the use of differenttypes of licensing structures and relationships, including:

• Principal Customer and Affiliate Customer;• Association Customer and Affiliate Customer;• Principal Debit Licensee and Affiliate Debit Licensee; and• Type I TPP and Affiliate Customer (in the U.S. Region only).

For purposes of this section 10.2, an Issuer is the entity having responsibility in accordancewith the Standards and, if applicable, any license agreement between the entity andMastercard, with respect to Activity pertaining to a particular Card or Account.

10.2.1 Policy Concerning Account Data Compromise Events and Potential AccountData Compromise Events

Mastercard operates a payment solutions system for all of its Customers. Each Customerbenefits from, and depends upon, the integrity of that system. ADC Events and Potential ADCEvents threaten the integrity of the Mastercard system and undermine the confidence ofMerchants, Customers, Cardholders, and the public at large in the security and viability of thesystem. Each Customer therefore acknowledges that Mastercard has a compelling interest inadopting, interpreting, and enforcing its Standards to protect against and respond to ADCEvents and Potential ADC Events.

Account Data Protection Standards and Programs10.2.1 Policy Concerning Account Data Compromise Events and Potential Account Data Compromise Events

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 81

Page 82: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Given the abundance and sophistication of criminals, ADC Events and Potential ADC Eventsare risks inherent in operating and participating in any system that utilizes payment cardaccount data for financial or non-financial transactions. Mastercard Standards are designed toplace responsibility for ADC Events and Potential ADC Events on the Customer that is in thebest position to guard against and respond to such risk. That Customer is generally theCustomer whose network, system, or environment was compromised or was vulnerable tocompromise or that has a direct or indirect relationship with an Agent whose network,system, or environment was compromised or was vulnerable to compromise. In the view ofMastercard, that Customer is in the best position to safeguard its systems, to require andmonitor the safeguarding of its Agents’ systems, and to insure against, and respond to, ADCEvents and Potential ADC Events.

Mastercard requires that each Customer apply the utmost diligence and forthrightness inprotecting against and responding to any ADC Event or Potential ADC Event. Each Customeracknowledges and agrees that Mastercard has both the right and need to obtain fulldisclosure (as determined by Mastercard) concerning the causes and effects of an ADC Eventor Potential ADC Event as well as the authority to impose assessments, recover costs, andadminister compensation, if appropriate, to Customers that have incurred costs, expenses,losses, and/or other liabilities in connection with ADC Events and Potential ADC Events.

Except as otherwise expressly provided for in the Standards, Mastercard determinations withrespect to the occurrence of and responsibility for ADC Events or Potential ADC Events areconclusive and are not subject to appeal or review within Mastercard.

Any Customer that is uncertain with respect to rights and obligations relating to or arising inconnection with the Account Data Protection Standards and Programs set forth in thisChapter 10 should request advice from Mastercard Fraud Investigations.

Notwithstanding the generality of the foregoing, the relationship of network, system, andenvironment configurations with other networks, systems, and environments will often vary,and each ADC Event and Potential ADC Event tends to have its own particular set ofcircumstances. Mastercard has the sole authority to interpret and enforce the Standards,including those set forth in this chapter. Consistent with the foregoing and pursuant to thedefinitions set forth in section 10.2 above, Mastercard may determine, as a threshold matter,whether a given set of circumstances constitutes a single ADC Event or multiple ADC Events.In this regard, and by way of example, where a Customer or Merchant connects to, utilizes,accesses, or participates in a common network, system, or environment with one or moreother Customers, Merchants, Service Providers, or third parties, a breach of the commonnetwork, system, or environment that results, directly or indirectly, in the compromise of localnetworks, systems, or environments connected thereto may be deemed to constitute a singleADC Event.

10.2.2 Responsibilities in Connection with ADC Events and Potential ADC Events

The Customer whose system or environment, or whose Agent’s system or environment, wascompromised or vulnerable to compromise (at the time that the ADC Event or Potential ADCEvent occurred) is fully responsible for resolving all outstanding issues and liabilities to thesatisfaction of Mastercard, notwithstanding any subsequent change in the Customer’s

Account Data Protection Standards and Programs10.2.2 Responsibilities in Connection with ADC Events and Potential ADC Events

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 82

Page 83: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

relationship with any such Agent after the ADC Event or Potential ADC Event occurred. In theevent of any dispute, Mastercard will determine the responsible Customer(s).

Should a Customer, in the judgment of Mastercard, fail to fully cooperate with the Mastercardinvestigation of an ADC Event or Potential ADC Event, Mastercard (i) may infer thatinformation sought by Mastercard, but not obtained as a result of the failure to cooperate,would be unfavorable to that Customer and (ii) may act upon that adverse inference in theapplication of the Standards. By way of example and not limitation, a failure to cooperate canresult from a failure to provide requested information; a failure to cooperate with Mastercardinvestigation guidelines, procedures, practices, and the like; or a failure to ensure thatMastercard has reasonably unfettered access to the forensic examiner.

A Customer may not, by refusing to cooperate with the Mastercard investigation, avoid adetermination that there was an ADC Event. Should a Customer fail without good cause tocomply with its obligations under this section 10.2 or to respond fully and in a timely fashionto a request for information to which Mastercard is entitled under this section 10.2,Mastercard may draw an adverse inference that information to which Mastercard is entitled,but that was not timely obtained as a result of the Customer’s noncompliance, would havesupported or, where appropriate, confirmed a determination that there was an ADC Event.

Before drawing such an adverse inference, Mastercard will notify the Customer of itsnoncompliance and give the Customer an opportunity to show good cause, if any, for itsnoncompliance. The drawing of an adverse inference is not exclusive of other remedies thatmay be invoked for a Customer’s noncompliance.

The following provisions set forth requirements and procedures to which each Customer andits Agent(s) must adhere upon becoming aware of an ADC Event or Potential ADC Event.

10.2.2.1 Time-Specific Procedures for ADC Events and Potential ADC Events

A Customer is deemed to be aware of an ADC Event or Potential ADC Event when theCustomer or the Customer’s Agent first knew or, in the exercise of reasonable securitypractices should have known of an ADC Event or a Potential ADC Event. A Customer or itsAgent is deemed to be aware of an ADC Event or Potential ADC Event under circumstancesthat include, but are not limited to, any of the following:

• the Customer or its Agent is informed, through any source, of the installation or existenceof any malware in any of its systems or environments, or any system or environment of oneof its Agents, no matter where such malware is located or how it was introduced;

• the Customer or its Agent receives notification from Mastercard or any other source thatthe Customer or its Agent(s) has experienced an ADC Event or a Potential ADC Event; or

• the Customer or its Agent discovers or, in the exercise of reasonable diligence, should havediscovered a security breach or unauthorized penetration of its own system or environmentor the system or environment of its Agent(s).

A Customer must notify Mastercard immediately when the Customer becomes aware of anADC Event or Potential ADC Event in or affecting any system or environment of the Customeror its Agent. In addition, a Customer must, by contract, ensure that its Agent notifies

Account Data Protection Standards and Programs10.2.2.1 Time-Specific Procedures for ADC Events and Potential ADC Events

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 83

Page 84: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard immediately when the Agent becomes aware of an ADC Event or Potential ADCEvent in or affecting any system or environment of the Customer or the Agent.

When a Customer or its Agent becomes aware of an ADC Event or Potential ADC Event eitherin any of its own systems or environments or in the systems or environments of its Agent(s),the Customer must take (or cause the Agent to take) the following actions, unless otherwisedirected in writing by Mastercard.

• Immediately commence a thorough investigation into the ADC Event or Potential ADCEvent.

• Immediately, and no later than within twenty-four (24) hours, identify, contain, andmitigate the ADC Event or Potential ADC Event, secure Account data and preserve allinformation, in all media, concerning the ADC Event or Potential ADC Event, including:1. preserve and safeguard all potential evidence pertinent to a forensic examination of an

ADC Event or Potential ADC Event using industry best practices;2. isolate compromised systems and media from the network;3. preserve all Intrusion Detection Systems, Intrusion Prevention System logs, all firewall,

Web, database, and events logs;4. document all incident response actions thoroughly; and5. refrain from restarting or rebooting any compromised or potentially compromised

system or taking equivalent or other action that would have the effect of eliminating ordestroying information that could potentially provide evidence of an ADC Event orPotential ADC Event.

• Within twenty-four (24) hours, and on an ongoing basis thereafter, submit to Mastercardall known or suspected facts concerning the ADC Event or Potential ADC Event, including,by way of example and not limitation, known or suspected facts as to the cause and sourceof the ADC Event or Potential ADC Event to the satisfaction of Mastercard.

• Within twenty-four (24) hours and continuing throughout the investigation and thereafter,provide to Mastercard, in the required format, all primary account numbers (PANs)associated with Account data that were actually or potentially accessed or disclosed inconnection with the ADC Event or Potential ADC Event and any additional informationrequested by Mastercard. As used herein, the obligation to obtain and provide PANs toMastercard applies to any Mastercard or Maestro Account number in a bank identificationnumber (BIN)/Issuer identification number (IIN) range assigned by Mastercard. Thisobligation applies regardless of how or why such PANs were received, processed, or stored,including, by way of example and not limitation, in connection with or relating to a credit,debit (signature- or PIN-based) proprietary, or any other kind of payment Transaction,incentive, or reward program.

• Within seventy-two (72) hours, engage the services of a PCI SSC Forensic Investigator (PFI)to conduct an independent forensic investigation to assess the cause, scope, magnitude,duration, and effects of the ADC Event or Potential ADC Event. The PFI engaged toconduct the investigation must not have provided the last PCI compliance reportconcerning the system or environment to be examined. Prior to the commencement ofsuch PFI’s investigation, the Customer must notify Mastercard of the proposed scope andnature of the investigation and obtain preliminary approval of such proposal by Mastercardor, if such preliminary approval is not obtained, of a modified proposal acceptable to

Account Data Protection Standards and Programs10.2.2.1 Time-Specific Procedures for ADC Events and Potential ADC Events

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 84

Page 85: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard. Mastercard and the responsible Customer(s) may agree that a PFI’sinvestigation of, investigation findings, and recommendations concerning fewer than all ofthe Merchants (or other Agents) within the scope of the ADC Event or Potential ADC Eventwill be deemed to be representative of and used for purposes of the application of theStandards as the investigation findings and recommendations by the PFI with respect to allof the Merchants (or other Agents) within the scope of the ADC Event or Potential ADCEvent.

• Within two (2) business days from the date on which the PFI was engaged, identify toMastercard the engaged PFI and confirm that such PFI has commenced its investigation.

• Within five (5) business days from the commencement of the forensic investigation, ensurethat the PFI submits to Mastercard a preliminary forensic report detailing all investigativefindings to date.

• Within twenty (20) business days from the commencement of the forensic investigation,provide to Mastercard a final forensic report detailing all findings, conclusions, andrecommendations of the PFI, continue to address any outstanding exposure, andimplement all recommendations until the ADC Event or Potential ADC Event is resolved tothe satisfaction of Mastercard. In connection with the independent forensic investigationand preparation of the final forensic report, no Customer may engage in or enter into (orpermit an Agent to engage in or enter into) any conduct, agreement, or understandingthat would impair the completeness, accuracy, or objectivity of any aspect of the forensicinvestigation or final forensic report. The Customer shall not engage in any conduct (orpermit an Agent to engage in any conduct) that could or would influence, or underminethe independence of, the PFI or undermine the reliability or integrity of the forensicinvestigation or final forensic report. By way of example, and not limitation, a Customermust not itself, or permit any of its Agents to, take any action or fail to take any action thatwould have the effect of:1. precluding, prohibiting, or inhibiting the PFI from communicating directly with

Mastercard;2. permitting a Customer or its Agent to substantively edit or otherwise alter the forensic

report; or3. directing the PFI to withhold information from Mastercard.

Notwithstanding the foregoing, Mastercard may engage a PFI on behalf of the Customer inorder to expedite the investigation. The Customer on whose behalf the PFI is so engaged willbe responsible for all costs associated with the investigation.

10.2.2.2 Ongoing Procedures for ADC Events and Potential ADC Events

From the time that the Customer or its Agent becomes aware of an ADC Event or PotentialADC Event until the investigation is concluded to the satisfaction of Mastercard, the Customermust:

• Provide weekly written status reports containing current, accurate, and updatedinformation concerning the ADC Event or Potential ADC Event, the steps being taken toinvestigate and remediate same, and such other information as Mastercard may request.

• Preserve all files, data, and other information pertinent to the ADC Event or Potential ADCEvent, and refrain from taking any actions (e.g., rebooting) that could result in the

Account Data Protection Standards and Programs10.2.2.2 Ongoing Procedures for ADC Events and Potential ADC Events

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 85

Page 86: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

alteration or loss of any such files, forensic data sources, including firewall and event logfiles, or other information.

• Respond fully and promptly, in the manner prescribed by Mastercard, to any questions orother requests (including follow-up requests) from Mastercard with regard to the ADCEvent or Potential ADC Event and the steps being taken to investigate and remediate same.

• Authorize and require the PFI to respond fully, directly, and promptly to any written or oralquestions or other requests from Mastercard, and to so respond in the manner prescribedby Mastercard, with regard to the ADC Event or Potential ADC Event, including the stepsbeing taken to investigate and remediate same.

• Consent to, and cooperate with, any effort by Mastercard to engage and direct a PFI toperform an investigation and prepare a forensic report concerning the ADC Event orPotential ADC Event, in the event that the Customer fails to satisfy any of the foregoingresponsibilities.

• Ensure that the compromised entity develops a remediation action plan, includingimplementation and milestone dates related to findings, corrective measures, andrecommendations identified by the PFI and set forth in the final forensic report.

• Monitor and validate that the compromised entity has fully implemented the remediationaction plan, recommendations, and corrective measures.

10.2.3 Forensic Report

The responsible Customer (or its Agent) must ensure that the PFI retains and safeguards alldraft forensic report(s) pertaining to the ADC Event or Potential ADC Event and, upon requestof Mastercard, immediately provides to Mastercard any such draft. The final forensic reportrequired under section 10.2.2.1 must include the following, unless otherwise directed inwriting by Mastercard:

• A statement of the scope of the forensic investigation, including sources of evidence andinformation used by the PFI.

• A network diagram, including all systems and network components within the scope of theforensic investigation. As part of this analysis, all system hardware and software versions,including POS applications and versions of applications, and hardware used by thecompromised entity within the past twelve (12) months, must be identified.

• A payment Card Transaction flow depicting all Points of Interaction (POIs) associated withthe transmission, processing, and storage of Account data and network diagrams.

• A written analysis explaining the method(s) used to breach the subject entity’s network orenvironment as well as method(s) used to access and exfiltrate Account data.

• A written analysis explaining how the security breach was contained and the steps (andrelevant dates of the steps) taken to ensure that Account data are no longer at risk ofcompromise.

• An explanation of investigative methodology as well as identification of forensic datasources used to determine final report findings.

• A determination and characterization of Account data at-risk of compromise, including thenumber of Accounts and at-risk data elements.

• The location and number of Accounts where restricted Account data, whether encryptedor unencrypted, was or may have been stored by the entity that was the subject of the

Account Data Protection Standards and Programs10.2.3 Forensic Report

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 86

Page 87: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

forensic investigation. This includes restricted Account data that was or may have beenstored in unallocated disk space, backup media, and malicious software output files.

• A time frame for Transactions involving Accounts determined to be at risk of compromise.If the Transaction date/time is not able to be determined, file-creation timestamps must besupplied.

• A determination of whether and, if so, how payment card data was wrongfully disclosed ortaken.

• On a requirement-by-requirement basis, a conclusion as to whether, at the time that theADC Event or Potential ADC Event occurred, each applicable PCI SSC requirement wascomplied with. For the avoidance of doubt, as of the date of the publication of theseStandards, the PCI Security Standards include the PCI DSS, PIN Entry Device (PCI PED)Security Requirements, and Payment Application Data Security Standard (PA-DSS).

Mastercard may require the Customer to cause a PFI to conduct a PCI gap analysis and includethe result of that analysis in the final forensic report.

The Customer must direct the PFI to submit a copy of the preliminary and final forensic reportsto Mastercard immediately upon completion.

10.2.4 Alternative Standards Applicable to Certain Merchants or Other Agents

In the event of an ADC Event or Potential ADC Event (for purposes of this section 10.2.4, an“Event”) for which the subject is a Level 2, Level 3, or Level 4 Merchant (as set forth in section10.3.4), in lieu of complying with the responsible Customer obligations set forth in section10.2.2.1, the first bullet point of section 10.2.2.2, and section 10.2.3 of this Chapter 10, aresponsible Customer may comply with the Standards set forth in this section 10.2.4 providedall of the following criteria are satisfied:

Criterion A

Mastercard determines that fewer than 30,000 Accounts are potentially at risk ofunauthorized disclosure as a result of the Event; and

Criterion B

Mastercard determines that the Merchant (or other Agent) has not been the subject of anADC Event or Potential ADC Event for the thirty-six (36) consecutive months immediatelypreceding the date that Mastercard determines likely to be the earliest possible date of theEvent; and

Criterion C

The responsible Customer determines that the Merchant (or other Agent) uses a paymentacceptance system that does not share connectivity with another Merchant (or Agent) orMerchant’s (or Agent’s) system and that is not operated by a Service Provider.

Should Mastercard determine that the subject of the Event is a Level 2, 3, or 4 Merchant andthat Criteria A and B, above, are satisfied, Mastercard will provide notice to the responsibleCustomer by way of an email message to the responsible Customer’s Security Contact listed inthe Company Contact Management application then available on Mastercard Connect™.

Account Data Protection Standards and Programs10.2.4 Alternative Standards Applicable to Certain Merchants or Other Agents

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 87

Page 88: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Upon receipt of such notice, the responsible Customer may elect to cause a PFI to conduct anexamination of the Merchant or other Agent in accordance with section 10.2.2.1 of thisChapter 10. Should the responsible Customer cause a PFI to conduct an examination, theresponsible Customer must notify Mastercard within 24 hours of the engagement of the PFI.Failure to notify Mastercard within the 24-hour time frame may result in a noncomplianceassessment as described in section 10.2.6. Alternatively, and provided the responsibleCustomer determines that Criterion C is satisfied, the responsible Customer itself may elect toinvestigate the Event in lieu of causing a PFI to conduct an examination of the Merchant orother Agent.

If the responsible Customer itself elects to conduct the investigation, not later than twenty(20) business days following the date of the notice by Mastercard described above, theresponsible Customer must provide to Mastercard a written certification by an officer of theresponsible Customer certifying that all of the following are true:

• The responsible Customer elected to investigate the ADC Event or Potential ADC Event inlieu of causing a PFI to investigate the ADC Event or Potential ADC Event; and

• The Merchant (or other Agent) that is the subject of the ADC Event or Potential ADC Eventdoes not use a computer-based acceptance system that is used by another Merchant (orAgent) or Merchants (or Agents); and

• The responsible Customer’s investigation of the ADC Event or Potential ADC Event hasbeen completed and the ADC Event or Potential ADC Event has been fully contained.Documentation satisfactory to Mastercard confirming such containment (including the dateof containment) and a written explanation of how the security breach was contained(including the steps taken to ensure that Account data are no longer at risk of compromise)must be provided to Mastercard with the officer certification; and

• The Merchant has newly validated or revalidated compliance with the PCI DSS.Documentation confirming such validation or revalidation must be provided to Mastercardwith the officer certification.

Failure to comply with any obligation of the responsible Customer may result in the impositionof a noncompliance assessment as described in section 10.2.6.

Mastercard may conduct periodic reviews of an ADC Event or Potential ADC Eventinvestigated by the responsible Customer to confirm that the Event has been fully contained.Should Mastercard determine that an Event certified by an officer of the responsible Customeras fully contained continues to place Accounts at risk of unauthorized disclosure, Mastercardwill provide notice to the responsible Customer by way of an email message to the responsibleCustomer’s Security Contact then listed in the Company Contact Management application.

Within ten (10) business days of such notice, the responsible Customer must provide toMastercard a remediation action plan describing the steps (and relevant dates of the steps)that the responsible Customer will take to ensure that Account data are no longer at risk ofcompromise. Failure to provide Mastercard with the remediation action plan within the 10-daytime frame may result in a noncompliance assessment as described in section 10.2.6.

Within twenty (20) business days after Mastercard provides approval of the responsibleCustomer’s remediation action plan, the responsible Customer must implement all requiredsteps of the action plan, including but not limited to officer certification to Mastercard that

Account Data Protection Standards and Programs10.2.4 Alternative Standards Applicable to Certain Merchants or Other Agents

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 88

Page 89: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

such remediation action plan has taken effect. Failure to implement the remediation actionplan to the satisfaction of Mastercard within the 20-day time frame may result in anoncompliance assessment as described in section 10.2.6.

If the Merchant (or Agent) that was the subject of an ADC Event or Potential ADC Eventinvestigated by the responsible Customer is the subject of a different Event within thirty-six(36) months of the date on which Mastercard provided notice to the responsible Customer ofthe initial Event, Mastercard:

• Will require the responsible Customer to engage the services of a PFI to conduct anindependent examination of the Merchant or other Agent in accordance with section10.2.2.1 of this Chapter 10; and

• May impose an assessment of up to USD 25,000 upon the responsible Customer for failureto safeguard Account data.

Except as specifically set forth in this section 10.2.4, all other Mastercard and Customer rightsand obligations with respect to an ADC Event or Potential ADC Event shall continue withrespect to any ADC Event or Potential ADC Event that a responsible Customer itself elects toinvestigate in accordance with this section 10.2.4. Further, and for the avoidance of doubt,Mastercard has a right at any time to require a responsible Customer to cause a PFI to conducta forensic examination of a Merchant notwithstanding the provisions of this section 10.2.4.

10.2.5 Mastercard Determination of ADC Event or Potential ADC Event

Mastercard will evaluate the totality of known circumstances, including but not limited to thefollowing, to determine whether or not an occurrence constitutes an ADC Event or PotentialADC Event:

• a Customer or its Agent acknowledges or confirms the occurrence of an ADC Event orPotential ADC Event;

• any PFI report; or• any information determined by Mastercard to be sufficiently reliable at the time of receipt.

10.2.5.1 Assessments for PCI Violations in Connection with ADC Events

Based on the totality of known circumstances surrounding an ADC Event or Potential ADCEvent, including the knowledge and intent of the responsible Customer, Mastercard (inaddition to any assessments provided for elsewhere in the Standards) may assess a responsibleCustomer up to USD 100,000 for each violation of a requirement of the PCI SSC.

10.2.5.2 Potential Reduction of Financial Responsibility

Notwithstanding a Mastercard determination that an ADC Event occurred, Mastercard mayconsider any actions taken by the compromised entity to establish, implement, and maintainprocedures and support best practices to safeguard Account data prior to, during, and afterthe ADC Event or Potential ADC Event, in order to relieve, partially or fully, an otherwiseresponsible Customer of responsibility for any assessments, ADC operational reimbursement,ADC fraud recovery, and/or investigative costs. In determining whether to relieve a responsibleCustomer of any or all financial responsibility, Mastercard may consider whether the Customerhas complied with all of the following requirements:

Account Data Protection Standards and Programs10.2.5 Mastercard Determination of ADC Event or Potential ADC Event

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 89

Page 90: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

• Substantiation to Mastercard from a PCI SSC-approved Qualified Security Assessor (QSA) ofthe compromised entity’s compliance with the PCI DSS at the time of the ADC Event orPotential ADC Event.

• Reporting that certifies any Merchant(s) associated with the ADC Event or Potential ADCEvent as compliant with the PCI DSS and all applicable Mastercard Site Data Protection(SDP) Program requirements at the time of the ADC Event or Potential ADC Event inaccordance with section 10.3.3 of this manual. Such reporting must also affirm that allthird party-provided payment applications used by the Merchant(s) associated with theADC Event or Potential ADC Event are compliant with the Payment Card Industry PaymentApplication Data Security Standard, as applicable. The applicability of the PCI PA-DSS tothird party-provided payment applications is defined in the PCI PA-DSS Program Guide,found at pcisecuritystandards.org.

• If the compromised entity is a Europe Region Merchant, a PFI has validated that theMerchant was compliant with milestones one and two of the PCI DSS Prioritized Approachat the time of the ADC Event or Potential ADC Event.

• Registration of any TPP(s) or DSE(s) associated with the ADC Event through MastercardConnect, in accordance with Chapter 7 of the Mastercard Rules.

• Notification of an ADC Event or Potential ADC Event to and cooperation with Mastercardand, as appropriate, law enforcement authorities.

• Verification that the forensic investigation was initiated within seventy-two (72) hours ofthe ADC Event or Potential ADC Event and completed as soon as practical.

• Timely receipt by Mastercard of the unedited (by other than the forensic examiner) forensicexamination findings.

• Evidence that the ADC Event or Potential ADC Event was not foreseeable or preventable bycommercially reasonable means and that, on a continuing basis, best security practiceswere applied.

In connection with its evaluation of the Customer’s or its Agent’s actions, Mastercard willconsider, and may draw adverse inferences from, evidence that a Customer or its Agent(s)deleted or altered data.

As soon as practicable, Mastercard will contact the Customer’s Security Contact, PrincipalContact, or Account Data Compromise Contact as they are listed in the Company ContactManagement application, notifying all impacted parties of the impending financial obligationor compensation, as applicable.

It is the sole responsibility of each Customer, not Mastercard, to include current and completeinformation in the Company Contact Management application.

10.2.5.2.1 Potential Reduction of Financial Responsibility for Terminal Servicer ADCEvents

Notwithstanding a Mastercard determination that an ADC Event occurred, Mastercard mayconsider the following actions taken by the compromised TS or the responsible Customer, asapplicable, to establish, implement, and maintain procedures and support best practices tosafeguard Account data prior to, during, and after the ADC Event or Potential ADC Event, inorder to relieve, partially or fully, an otherwise responsible Customer of responsibility for anyassessments, ADC operational reimbursement, and/or investigative costs. In determining

Account Data Protection Standards and Programs10.2.5.2.1 Potential Reduction of Financial Responsibility for Terminal Servicer ADC Events

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 90

Page 91: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

whether to relieve a responsible Customer of any or all financial responsibility, Mastercard mayconsider whether the Terminal Servicer or the responsible Customer, as applicable, compliedwith all of the following requirements:

• Substantiation to Mastercard from a PCI SSC-approved QSA of the compromised TS’scompliance with the PCI DSS at the time of the ADC Event or Potential ADC Event.

• Reporting that certifies any Terminal Servicer(s) associated with the ADC Event or PotentialADC Event as compliant with the PCI DSS and all applicable Mastercard SDP Programrequirements at the time of the ADC Event or Potential ADC Event in accordance withsection 10.3.4 of this manual. Such reporting must also affirm that all third party-providedpayment applications used by the Terminal Servicer(s) associated with the ADC Event orPotential ADC Event are compliant with the Payment Card Industry Payment ApplicationData Security Standard, as applicable. The applicability of the PCI PA-DSS to third party-provided payment applications is defined in the PCI PA-DSS Program Guide, found atpcisecuritystandards.org.

• Registration of any TS(s) associated with the ADC Event through Mastercard Connect, inaccordance with Chapter 7 of the Mastercard Rules, within 10 calendar days of the TS orthe responsible Customer being deemed aware of the ADC Event or Potential ADC Event.

• Notification of an ADC Event or Potential ADC Event to and cooperation with Mastercardand, as appropriate, law enforcement authorities.

• Verification that the forensic investigation was initiated within seventy-two (72) hours ofthe ADC Event or Potential ADC Event and completed as soon as practical.

• Timely receipt by Mastercard of the unedited (by other than the forensic examiner) forensicexamination findings.

• Confirmation that any TS(s) associated with the ADC Event or Potential ADC Eventcompleted all of the containment recommendations set forth in the forensic report, andthat each such TS revalidated its compliance with the PCI DSS to Mastercard within 60calendar days after the conclusion of the PFI’s investigation.

In connection with its evaluation of the Customer’s or its TS’s actions, Mastercard will consider,and may draw adverse inferences from, evidence that a Customer or its TS(s) deleted oraltered data.

As soon as practicable, Mastercard will contact the Customer’s Security Contact, PrincipalContact, or Account Data Compromise Contact as they are listed in the Company ContactManagement application, notifying all impacted parties of the impending financial obligationor compensation, as applicable.

It is the sole responsibility of each Customer, not Mastercard, to include current and completeinformation in the Company Contact Management application.

10.2.5.3 ADC Operational Reimbursement and ADC Fraud Recovery—Mastercard Only

NOTE: This section applies to Mastercard Transactions only.

ADC operational reimbursement (OR) enables an Issuer to partially recover costs incurred inreissuing Cards and for enhanced monitoring of compromised and/or potentially compromisedMastercard Accounts associated with an ADC Event. ADC fraud recovery (FR) enables an

Account Data Protection Standards and Programs10.2.5.3 ADC Operational Reimbursement and ADC Fraud Recovery—Mastercard Only

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 91

Page 92: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Issuer to recover partial incremental magnetic-stripe (POS 90) and/or Hybrid POS Terminalunable to process (POS 80) counterfeit fraud losses associated with an ADC Event. Mastercarddetermines ADC operational reimbursement and ADC fraud recovery.

Mastercard may invoke OR, or OR and FR (OR and FR together, the “reimbursementcomponent”), for an ADC Event impacting 30,000 Mastercard Accounts or more.Participation in the reimbursement component of the ADC Program is optional for Issuers on acalendar year basis. Annually, each Issuer may choose to participate in the reimbursementcomponent for the next following calendar year. An Issuer must choose to participate in thereimbursement component to be eligible to receive OR and/or FR with respect to an ADCEvent that Mastercard deems to have occurred during that calendar year. For purposes of thissection 10.2.5.3, Mastercard generally deems an ADC Event to occur in the year in whichMastercard publishes an initial ADC Alert to impacted Issuers concerning the ADC Event.Mastercard reserves the right, however, to determine that an ADC Event occurred in a yearother than the year in which Mastercard published an initial ADC Alert to impacted Issuersconcerning the ADC Event.

Each Issuer that chooses to participate in the reimbursement component, as a condition ofsuch participation, must agree to hold harmless and release Mastercard and, as applicable,each responsible Customer and each Agent of each responsible Customer from financial andother liability directly or indirectly related to an ADC Event that Mastercard deems to haveoccurred during that calendar year. Mastercard will collect an annual fee on or about thebeginning of each calendar year from each Issuer that elects to participate in thereimbursement component of the ADC Program, as applicable to the Region. An Issuer thatelects not to participate in the reimbursement component during a calendar year will beassessed a reduced annual fee for receiving ADC Alerts, as applicable to the Region.

Should Mastercard determine that an insufficient number of Issuers have opted to participatein the reimbursement component of the ADC Program in a calendar year, Mastercard willnotify Customers of that determination; in such event, Issuers in each Region will be assesseda reduced annual fee for receiving ADC Alerts only, as applicable.

Following the conclusion of an investigation, the OR and/or FR liability, if any, will be disclosedto the responsible Customer(s) in a final financial liability letter. The responsible Customer(s)has 30 days following the date of the final financial liability letter to appeal the liability. If afterthe conclusion of any appeal, Mastercard determines that the responsible Customer has anyfinancial liability related to the ADC Event, the responsible Customer may either agree to orrefuse to agree to the determined amount. As a condition of agreeing to the determinedamount, and with respect to the ADC Event, the responsible Customer must both:

• Execute and deliver to Mastercard within 14 calendar days of receipt of the final financialliability letter or a decision by Mastercard on the appeal, whichever is later, a release in aform and substance acceptable to Mastercard memorializing that the Customer agrees tonot assert a claim arising from or related to the ADC Event against either Mastercard or anyIssuer that receives OR and/or FR; and

• Deliver to Mastercard a release in a form and substance acceptable to Mastercard andexecuted by the Merchant (or other Agent) that the Merchant (or other Agent) agrees to

Account Data Protection Standards and Programs10.2.5.3 ADC Operational Reimbursement and ADC Fraud Recovery—Mastercard Only

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 92

Page 93: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

not assert a claim arising from or related to the ADC Event against either Mastercard or anyIssuer that receives OR and/or FR.

Mastercard subsequently will debit funds from the responsible Customer’s account anddisburse OR and/or FR to Issuers, as appropriate.

If the responsible Customer refuses to agree to the determined amount, each Issuer that haschosen to participate in the reimbursement component of the ADC Program for the year inwhich Mastercard determined the ADC Event to have occurred shall be released from itswaiver of the right to assert claims related to or in connection with the ADC Event against theresponsible Customer and/or the responsible Customer’s Agent(s).

For additional information, see Chapter 6 of the ADC User’s Guide.

In the event that the compromised entity is an electronic commerce (e-commerce) Merchantand only the Cardholder name, PAN, expiration date, and/or the CVC 2 data werecompromised, only partial ADC operational reimbursement will be invoked.

In the event that the compromised entity is a Terminal Servicer and only the Cardholder name,PAN, expiration date, and/or the CVC 2 data were compromised, only partial ADC operationalreimbursement will be invoked.

Partial operational reimbursement and partial fraud recovery are available to an Issuer that islicensed to access the Manage My Fraud & Risk Programs application at the time of the ADCEvent and has chosen to participate in the reimbursement component of the ADC Program forthe calendar year in which Mastercard has deemed the ADC Event to have occurred.Mastercard reserves the right to determine whether any ADC Event is eligible for ADCoperational reimbursement and/or ADC fraud recovery and to limit or “claw back” ADCoperational reimbursement and/or ADC fraud recovery based on the amount collected fromthe responsible Customer, excluding assessments, or for the purpose of compromising anyclaim asserted that arises from or is related to an ADC Event.

With regard to any particular ADC Event, Mastercard has no obligation to disburse an amountin excess of the amount that Mastercard actually and finally collects from the responsibleCustomer. In that regard, (i) any such amount actually and finally charged to a responsibleCustomer with respect to a particular ADC Event is determined by Mastercard following thefull and final resolution of any claim asserted against Mastercard that arises from or is relatedto that ADC Event; and (ii) any funds disbursed by Mastercard to a Customer as ADCoperational reimbursement and/or ADC fraud recovery is disbursed conditionally and subjectto “claw back” until any claim and all claims asserted against Mastercard that arise from orare related to the ADC Event are fully and finally resolved.

In the administration of the ADC OR and ADC FR programs, Mastercard may determine theresponsible Customer’s financial responsibility with respect to an ADC Event. Whendetermining financial responsibility, Mastercard may take into consideration the compromisedentity’s PCI level (as set forth in section 10.3.4), annual sales volume, and the factors set forthin section 10.2.5.2.

The annual sales volume is derived from the Merchant’s clearing Transactions processed duringthe previous calendar year through the Global Clearing Management System (GCMS).

Account Data Protection Standards and Programs10.2.5.3 ADC Operational Reimbursement and ADC Fraud Recovery—Mastercard Only

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 93

Page 94: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Transactions that are not processed by Mastercard will be included in the annual sales volumeif such data is available. In the event that the Merchant’s annual sales volume is not known,Mastercard will use the Merchant’s existing sales volume to project the annual sales volume orrequest said volume from the responsible Customer.

10.2.5.4 Determination of Operational Reimbursement (OR)

NOTE: This section applies to Mastercard Transactions only.

Subject to section 10.2.5.3, Mastercard generally determines OR in accordance with thefollowing steps. Mastercard reserves the right to determine OR by an alternative means ifMastercard determines that information needed to use the following steps is not readilyavailable. For additional information pertaining to OR, refer to the Mastercard Account DataCompromise User Guide.

1. Mastercard determines the number of at-risk Accounts per Issuer ICA number by type ofCard. Accounts that have been disclosed in a previous ADC Alert in connection with adifferent ADC Event within 180 days prior to the publication of the ADC Alert for the ADCEvent under review will be excluded from the calculation. Effective 31 December 2016, at-risk magnetic stripe-only Card Accounts (i.e., non-EMV chip Card Accounts) will beexcluded from the calculation as well.

2. Mastercard multiplies the number of at-risk Accounts by an amount fixed by Mastercardfrom time to time.

3. From the results of Steps 1 and 2, Mastercard may subtract a fixed deductible (publishedin a Mastercard Announcement [AN] available on the Technical Resource Center onMastercard Connect, or other Mastercard publication), to account for Card expirationsand Card re-issuance cycles.

4. United States Region Only—For an ADC Event investigation opened by Mastercard onor after 1 October 2013, Mastercard will:

a. Halve the amount determined by Steps 1, 2, and 3, above, if the compromised entityis a U.S. Region Acquirer’s Merchant located in the U.S. Region and Mastercarddetermines that (i) at least seventy–five percent (75%) of the Merchant’s annual totalTransaction count was processed through Hybrid POS Terminals; and (ii) at leastseventy-five percent (75%) of the Transactions deemed by Mastercard to be within thescope of the ADC Event were processed through Hybrid POS Terminals; and (iii) theMerchant has not been identified by Mastercard as having experienced a differentADC Event during the twelve (12) months prior to the date of publication of theearliest ADC Alert for the subject ADC Event; and (iv) Mastercard determines that theMerchant was not storing Sensitive Card Authentication Data; or

b. Effective 1 October 2015, not assess OR if the compromised entity is a U.S. RegionAcquirer’s Merchant located in the U.S. Region and Mastercard determines that (i) atleast ninety-five percent (95%) of the Merchant’s annual total Transaction count wasacquired through Hybrid POS Terminals; and (ii) at least ninety-five percent (95%) ofthe Transactions deemed by Mastercard to be within the scope of the ADC Event wereacquired through Hybrid POS Terminals; and (iii) the Merchant has not been identifiedby Mastercard as having experienced a different ADC Event during the twelve (12)

Account Data Protection Standards and Programs10.2.5.4 Determination of Operational Reimbursement (OR)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 94

Page 95: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

months prior to the date of publication of the earliest ADC Alert for the subject ADCEvent; and (iv) Mastercard determines that the Merchant was not storing SensitiveCard Authentication Data.

For purposes of this Step 4, a Merchant’s annual total Transaction count is determinedbased on the Merchant’s clearing Transactions processed during the twelve (12)months prior to the date of publication of the ADC Alert through the GCMS.Transactions not processed by Mastercard are included in the annual Transaction countonly if data pertaining to such Transactions is readily available to Mastercard. In theevent that Mastercard is unable to readily determine the Merchant’s actual annualtotal Transaction count, Mastercard may exercise its judgment to determine an annualtotal Transaction count. Mastercard may require an Acquirer to provide information toMastercard for that purpose.

5. United States Region Only—For an ADC Event investigation opened by Mastercard onor after 18 October 2019, Mastercard will:a. Halve the amount determined by Steps 1, 2, and 3, above, if the compromised entity

is a U.S. Region Acquirer’s Merchant located in the U.S. Region and Mastercarddetermines that (i) at least seventy-five percent (75%) of the Merchant’s annual totalTransaction count was Tokenized using a Token Service Provider; and (ii) at leasttwenty-five percent (25%) of the Transactions deemed by Mastercard to be within thescope of the ADC Event were processed as e-commerce Transactions; and (iii) theMerchant has not been identified by Mastercard as having experienced a differentADC Event during the twelve (12) months prior to the date of publication of theearliest ADC Alert for the subject ADC Event; and (iv) Mastercard determines that theMerchant was not storing Sensitive Card Authentication Data; or

b. Not assess OR if the compromised entity is a U.S. Region Acquirer’s Merchant locatedin the U.S. Region and Mastercard determines that (i) at least ninety-five percent(95%) of the Merchant’s annual total Transaction count was Tokenized using a TokenService Provider; and (ii) at least five percent (5%) of the Transactions deemed byMastercard to be within the scope of the ADC Event were processed as e-commerceTransactions; and (iii) the Merchant has not been identified by Mastercard as havingexperienced a different ADC Event during the twelve (12) months prior to the date ofpublication of the earliest ADC Alert for the subject ADC Event; and (iv) Mastercarddetermines that the Merchant was not storing Sensitive Card Authentication Data.

6. All Regions Other than the U.S. Region—For an ADC Event investigation opened byMastercard on or after 1 December 2014, Mastercard will determine OR in the manner setforth in Step 4, above, provided the requisite percentage of processed Transactions wereprocessed through Hybrid POS Terminals.

10.2.5.5 Determination of Fraud Recovery (FR)

NOTE: This section applies to Mastercard Transactions only.

Mastercard determines FR in the manner set forth in this section.

Subject to section 10.2.5.3, Mastercard determines an amount of incremental counterfeitfraud attributable to an ADC Event based on the fraud data reported to the System to Avoid

Account Data Protection Standards and Programs10.2.5.5 Determination of Fraud Recovery (FR)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 95

Page 96: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Fraud Effectively (SAFE). As used in the immediately preceding sentence, the word“incremental counterfeit fraud” means counterfeit fraud incremental to the counterfeit fraudthat Mastercard determines would have been expected to occur had the ADC Event notoccurred. Effective 31 December 2016, at-risk Accounts issued on magnetic stripe-only Cards(“magnetic stripe-only Card Accounts”) will be excluded from this determination andineligible for FR. For additional information pertaining to FR, refer to the Mastercard AccountData Compromise User Guide.

NOTE: If the fraud type reported to SAFE for one or more fraud Transactions is changed afterMastercard has calculated the ADC fraud recovery amount, Mastercard does not recalculatethe ADC fraud recovery amount.

The calculation of FR uses an “at-risk time frame.” The at-risk time frame may be known orunknown.

Known At-risk Time Frame

The at-risk time frame is “known” if Mastercard is able to determine a period of time duringwhich Accounts were placed at risk of use in fraudulent Transactions due to or in connectionwith an ADC Event or Potential ADC Event. In such event, the at-risk time frame for anAccount number commences as of the date that Mastercard determines that Account becameat risk, and ends on the date specified in the first ADC Alert pertaining to that ADC Event orPotential ADC Event disclosing that Account number. The number of days that the Issuer hasto report fraudulent Transactions to SAFE associated with an Account number disclosed in anADC Alert is specified in the Alert; an Issuer is ineligible to receive FR associated with afraudulent Transaction arising from use of an Account number if that fraudulent Transaction isnot timely reported to SAFE. Mastercard will determine the number of days that the Issuer hasto report fraudulent Transactions to SAFE for a disclosed Account number as follows:

• If Mastercard publishes an ADC Alert before Mastercard has received a final PFI reportconcerning the ADC Event or Potential ADC Event, then that ADC Alert will specifywhether the Issuer has 30, 45, or 60 days to report fraudulent Transactions to SAFE.

NOTE: As set forth in Chapter 5 of the ADC User’s Guide, Mastercard determines thenumber of days in which an Issuer must report fraudulent Transactions to SAFE based onthe number of Accounts placed at risk in the ADC Event or Potential ADC Event: (i) if anADC Event or Potential ADC Event placed 30,000 to 1,000,000 Accounts at risk, then thenumber of days will be 30; (ii) if an ADC Event or Potential ADC Event placed 1,000,000 to5,000,000 Accounts at risk, then the number of days will be 45; or (iii) if an ADC Event orPotential ADC Event placed at least 5,000,000 Accounts at risk, then the number of dayswill be 60.

• If Mastercard publishes an ADC Alert after Mastercard has received a final PFI reportconcerning the ADC Event or Potential ADC Event and a previous ADC Alert concerningthe ADC Event has been published by Mastercard, then that ADC Alert will specify whetherthe Issuer has 20, 35, or 50 days to report fraudulent Transactions to SAFE.

Account Data Protection Standards and Programs10.2.5.5 Determination of Fraud Recovery (FR)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 96

Page 97: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

NOTE: As set forth in Chapter 5 of the ADC User’s Guide, Mastercard determines thenumber of days in which an Issuer must report fraudulent Transactions to SAFE based onthe number of Accounts placed at risk in the ADC Event or Potential ADC Event: (i) if anADC Event or Potential ADC Event placed 30,000 to 1,000,000 Accounts at risk, then thenumber of days will be 20; (ii) if an ADC Event or Potential ADC Event placed 1,000,000 to5,000,000 Accounts at risk, then the number of days will be 35; or (iii) if an ADC Event orPotential ADC Event placed at least 5,000,000 Accounts at risk, then the number of dayswill be 50.

Unknown At-risk Time Frame

The at-risk time frame is “unknown” if Mastercard is unable to readily determine a known at-risk time frame. In such event, an at-risk time frame for an Account number commencestwelve (12) months prior to the date of publication of the first ADC Alert for the ADC Event orPotential ADC Event that discloses that Account number, and ends on the date specified inthat ADC Alert. The number of days that the Issuer has to report fraudulent Transactions toSAFE associated with an Account number disclosed in an ADC Alert is specified in the Alert;an Issuer is ineligible to receive FR associated with a fraudulent Transaction arising from use ofan Account number if that fraudulent Transaction is not timely reported to SAFE. Mastercardwill determine the number of days that the Issuer has to report fraudulent Transactions toSAFE for a disclosed Account number as follows:

• If Mastercard publishes an ADC Alert before Mastercard has received a final PFI reportconcerning the ADC Event or Potential ADC Event, then that ADC Alert will specifywhether the Issuer has 30, 45, or 60 days to report fraudulent Transactions to SAFE.

NOTE: As set forth in Chapter 5 of the ADC User’s Guide, Mastercard determines thenumber of days in which an Issuer must report fraudulent Transactions to SAFE based onthe number of Accounts placed at risk in the ADC Event or Potential ADC Event: (i) if anADC Event or Potential ADC Event placed 30,000 to 1,000,000 Accounts at risk, then thenumber of days will be 30; (ii) if an ADC Event or Potential ADC Event placed 1,000,000 to5,000,000 Accounts at risk, then the number of days will be 45; or (iii) if an ADC Event orPotential ADC Event placed at least 5,000,000 Accounts at risk, then the number of dayswill be 60.

• If Mastercard publishes an ADC Alert after Mastercard has received a final PFI reportconcerning the ADC Event or Potential ADC Event and a previous ADC Alert concerningthe ADC Event has been published by Mastercard, then that ADC Alert will specify whetherthe Issuer has 20, 35, or 50 days to report fraudulent Transactions to SAFE.

NOTE: As set forth in Chapter 5 of the ADC User’s Guide, Mastercard determines thenumber of days in which an Issuer must report fraudulent Transactions to SAFE based onthe number of Accounts placed at risk in the ADC Event or Potential ADC Event: (i) if anADC Event or Potential ADC Event placed 30,000 to 1,000,000 Accounts at risk, then thenumber of days will be 20; (ii) if an ADC Event or Potential ADC Event placed 1,000,000 to5,000,000 Accounts at risk, then the number of days will be 35; or (iii) if an ADC Event orPotential ADC Event placed at least 5,000,000 Accounts at risk, then the number of dayswill be 50.

Account Data Protection Standards and Programs10.2.5.5 Determination of Fraud Recovery (FR)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 97

Page 98: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Accounts Disclosed for Different ADC Events

An Account number disclosed in an ADC Alert in connection with a different ADC Eventduring the 180 calendar days prior to the earliest disclosure of that Account number in anADC Alert published in connection with the subject ADC Event is not eligible for ADC fraudrecovery for the subject ADC Event.

Chargeback Deduction

In addition, a standard deductible, published from time to time, is applied to compensate forchargeback recoveries on Transactions using at-risk Account numbers.

Chip Liability Shift Impact

Account numbers with incremental counterfeit fraud that qualify for Issuer chargeback undermessage reason code 4870 or 70 (Chip Liability Shift) will be removed from considerationduring the ADC fraud recovery calculation process.

For additional information regarding the criteria used by Mastercard in determining the at-risktime frame, refer to Chapter 5 of the ADC User’s Guide.

United States Region Only—Mastercard will:

For an ADC Event investigation opened by Mastercard on or after 1 October 2013:

1. Halve the FR, if the compromised entity is a U.S. Region Acquirer’s Merchant located in theU.S. Region and Mastercard determines that (i) at least seventy-five percent (75%) of theMerchant’s annual total Transaction count was processed through Hybrid POS Terminals;and (ii) at least seventy-five percent (75%) of the Transactions deemed by Mastercard tobe within the scope of the ADC Event were processed through Hybrid POS Terminals; and(iii) the Merchant has not been identified by Mastercard as having experienced a differentADC Event during the twelve (12) months prior to the date of publication of the earliestADC Alert for the subject ADC Event; and (iv) Mastercard determines that the Merchantwas not storing Sensitive Card Authentication Data; or

2. Effective 1 October 2015, not assess FR if the compromised entity is a U.S. RegionAcquirer’s Merchant located in the U.S. Region and Mastercard determines that (i) at leastninety-five percent (95%) of the Merchant’s annual total Transaction count was acquiredthrough Hybrid POS Terminals; and (ii) at least ninety-five percent (95%) of theTransactions deemed by Mastercard to be within the scope of the ADC Event wereacquired through Hybrid POS Terminals; and (iii) the Merchant has not been identified byMastercard as having experienced a different ADC Event during the twelve (12) monthsprior to the date of publication of the earliest ADC Alert for the subject ADC Event; and(iv) Mastercard determines that the Merchant was not storing Sensitive CardAuthentication Data.

For purposes of this subsection, a Merchant’s annual total Transaction count is determinedbased on the Merchant’s clearing Transactions processed during the twelve (12) monthsprior to the date of publication of the ADC Alert through the GCMS. Transactions notprocessed by Mastercard are included in the annual Transaction count only if data

Account Data Protection Standards and Programs10.2.5.5 Determination of Fraud Recovery (FR)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 98

Page 99: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

pertaining to such Transactions is readily available to Mastercard. In the event thatMastercard is unable to readily determine the Merchant’s actual annual total Transactioncount, Mastercard may exercise its judgment to determine an annual total Transactioncount. Mastercard may require an Acquirer to provide information to Mastercard for thatpurpose.

All Regions Other than the U.S. Region—For an ADC Event investigation opened byMastercard on or after 1 December 2014, Mastercard will determine FR in the manner setforth in the subsection above pertaining to the U.S. Region, provided the requisite percentageof processed Transactions were processed through Hybrid POS Terminals.

10.2.6 Assessments and/or Disqualification for Noncompliance

If the Customer fails to comply with the procedures set forth in this section 10.2, Mastercardmay impose an assessment of up to USD 25,000 a day for each day that the Customer isnoncompliant and/or disqualify the Customer from participating as a recipient of ADCoperational reimbursement and fraud recovery disbursements, whether such disbursementsare made in connection with the subject ADC Event or any other ADC Event, from the datethat Mastercard provides the Customer with written notice of such disqualification untilMastercard determines that the Customer has resolved all compliance issues under this section10.2.

10.2.7 Final Financial Responsibility DeterminationUpon completion of its investigation, if Mastercard determines that a Customer bears financialresponsibility for an ADC Event or Potential ADC Event, Mastercard will notify the responsibleCustomer of such determination and, either contemporaneous with such notification orthereafter, specify the amount of the Customer’s financial responsibility for the ADC Event orPotential ADC Event.

The responsible Customer has thirty (30) calendar days from the date of such notification ofthe amount of the Customer’s financial responsibility to submit a written appeal toMastercard, together with any documentation and/or other information that the Customerwishes Mastercard to consider in connection with the appeal. Only an appeal that bothcontends that the Mastercard financial responsibility determination was not in accordancewith the Standards and specifies with particularity the basis for such contention will beconsidered. Mastercard will assess a non-refundable USD 500 fee to consider and act on arequest for review of an appeal.

If the appeal is timely and meets these criteria, Mastercard will consider the appeal and thedocumentation and/or other information submitted therewith in determining whether or notthe Mastercard final financial responsibility determination was made in accordance with theStandards. An appeal that is not timely or does not meet these criteria will not be considered.The Mastercard decision with respect to an appeal is final and there are no additional internalappeal rights.

After reviewing the appeal, Mastercard will notify the responsible Customer of the appealdecision. If Mastercard denies or does not act on the appeal, Mastercard will debit the

Account Data Protection Standards and Programs10.2.6 Assessments and/or Disqualification for Noncompliance

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 99

Page 100: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

responsible Customer’s MCBS account on the date specified in the appeal decision notificationletter.

This section does not relieve a Customer of any responsibility set forth in sections 10.2.2 and10.2.3, including the responsibility to submit to Mastercard on a continuing basis throughoutthe pendency of the Mastercard investigation the information required by those sections. IfMastercard determines that a Customer knew or should have known with reasonablediligence of documents or other information that the Customer was required to submit toMastercard during the pendency of the Mastercard investigation in accordance with sections10.2.2 or 10.2.3, but failed to do so, such documents or other information will not beconsidered by Mastercard in deciding the appeal.

10.3 Mastercard Site Data Protection (SDP) Program

NOTE: This section applies to Mastercard and Maestro Transactions.

The Mastercard Site Data Protection (SDP) Program is designed to encourage Customers,Merchants, and Service Providers (Third Party Processors [TPPs], Data Storage Entities [DSEs],Payment Facilitators [PFs], Staged Digital Wallet Operators [SDWOs], Digital Activity ServiceProviders [DASPs], Token Service Providers [TSPs], Terminal Servicers [TSs], and 3-D SecureService Providers [3-DSSPs]) to protect against Account Data Compromise (ADC) Events. TheSDP Program facilitates the identification and correction of vulnerabilities in security processes,procedures, and website configurations. For the purposes of the SDP Program, TPPs, DSEs,PFs, SDWOs, DASPs, TSPs, TSs, and 3-DSSPs are collectively referred to as “Service Providers”in this chapter.

NOTE: Refer to section 10.2 of this manual for the definition of an Account Data CompromiseEvent.

An Acquirer must implement the Mastercard SDP Program by ensuring that its Merchants andService Providers are compliant with the Payment Card Industry Data Security Standard (PCIDSS) and that all applicable third party-provided payment applications used by its Merchantsand Service Providers are compliant with the Payment Card Industry Payment Application DataSecurity Standard (PCI PA-DSS), in accordance with the implementation schedule defined insection 10.3.1 of this manual. Going forward, the Payment Card Industry Data SecurityStandard and the Payment Card Industry Payment Application Data Security Standard will becomponents of the SDP Program; these documents set forth security Standards thatMastercard hopes will be adopted as industry standards across the payment brands.

A Customer that complies with the SDP Program requirements may qualify for a reduction,partial or total, of certain costs or assessments if the Customer, a Merchant, or a ServiceProvider is the source of an ADC Event.

Mastercard has sole discretion to interpret and enforce the SDP Program Standards.

Account Data Protection Standards and Programs10.3 Mastercard Site Data Protection (SDP) Program

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 100

Page 101: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

10.3.1 Payment Card Industry Security Standards

The Payment Card Industry Data Security Standard, the Payment Card Industry PaymentApplication Data Security Standard, the Payment Card Industry Token Service Providers—Additional Security Requirements and Assessment Procedures for Token Service Providers(EMV Payment Tokens), also known as the PCI TSP Security Requirements, and the PaymentCard Industry 3-D Secure—Security Requirements and Assessment Procedures for EMV® 3-DSecure Core Components: Access Control Server (ACS), Directory Server (DS), and 3DS Server(3DSS), also known as the PCI 3DS Core Security Standard, establish data securityrequirements. Compliance with the Payment Card Industry Data Security Standard is requiredfor all Issuers, Acquirers, Digital Activity Customers, Merchants, Service Providers, and anyother person or entity that a Customer permits, directly or indirectly, to store, transmit, orprocess Account data. Compliance with the PCI TSP Security Requirements is required for anyIssuer that performs TSP services on its own behalf and any entity that performs or proposesto perform TSP Program Service as the TSP of a Customer. Compliance with the PCI 3DS CoreSecurity Standard is required for any Service Provider that performs or provides 3DS functionsas defined in the EMV 3-D Secure Protocol and Core Functions Specification.

Mastercard requires validation of compliance only for those entities specified in the SDPProgram implementation schedule in section 10.3.4. All Merchants and Service Providers thatuse third party-provided payment applications must only use payment applications that arecompliant with the Payment Card Industry Payment Application Data Security Standard, asapplicable. Mastercard recommends that Merchants use a Qualified Integrator & Reseller (QIR)listed on the PCI Security Standards Council (SSC) website to implement a PCI PA-DSS-compliant payment application, as applicable. The applicability of the PCI PA-DSS to thirdparty-provided payment applications is defined in the PCI PA-DSS Program Guide, and theapplicability of QIR engagement for third party-provided payment application implementationis defined in the PCI QIR Program Guide.

All Service Providers that use 3-D Secure (3DS) Software Development Kits (SDKs) must onlyuse 3DS SDKs that are compliant with the Payment Card Industry 3-D Secure—SecurityRequirements and Assessment Procedures for EMV 3-D Secure SDK, also known as the PCI3DS SDK Security Standard, as applicable. Mastercard recommends that any Merchant thatperforms or provides 3DS functions as defined in the EMV 3-D Secure Protocol and CoreFunctions Specification comply with the PCI 3DS Core Security Standard and use approved3DS SDKs listed on the PCI SSC website at www.pcisecuritystandards.org, as applicable.

The Payment Card Industry Data Security Standard, the Payment Card Industry PaymentApplication Data Security Standard, the PCI PA-DSS Program Guide, the PCI QIR ProgramGuide, the PCI TSP Security Requirements, the PCI 3DS Core Security Standard, the PCI 3DSSDK Security Standard, and other PCI Security Standards manuals are available on the PCI SSCwebsite.

10.3.2 Compliance Validation Tools

Unless otherwise specified in the implementation schedule in section 10.3.4, Merchants andService Providers must validate their compliance with the Payment Card Industry Data Security

Account Data Protection Standards and Programs10.3.1 Payment Card Industry Security Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 101

Page 102: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Standard and if applicable, the PCI TSP Security Requirements or the PCI 3DS Core SecurityStandard, by using the following tools:

Onsite Reviews

The onsite review evaluates Merchant or Service Provider compliance with the Payment CardIndustry Data Security Standard and if applicable, the PCI TSP Security Requirements or the PCI3DS Core Security Standard. Onsite reviews are an annual requirement for Level 1 Merchantsand for Level 1 Service Providers. Merchants may use an internal auditor or independentassessor recognized by Mastercard as acceptable. Service Providers must use an acceptablethird-party assessor as defined on the SDP Program website. Onsite reviews must beconducted in accordance with the Payment Card Industry Data Security StandardRequirements and Security Assessment Procedures and if applicable, the PCI TSP SecurityRequirements or the PCI 3DS Core Security Standard.

The Payment Card Industry Self-assessment Questionnaire

The Payment Card Industry Self-assessment Questionnaire is available at no charge on the PCISSC website. To be compliant, each Level 2, 3, and 4 Merchant, and each Level 2 ServiceProvider must generate acceptable ratings on an annual basis.

Network Security Scan

The network security scan evaluates the security measures in place at a website. To fulfill thenetwork scanning requirement, all Level 1 to 3 Merchants and all Service Providers as requiredby the implementation schedule must conduct scans on a quarterly basis using a vendor listedon the PCI SSC website. To be compliant, scanning must be conducted in accordance with theguidelines contained in the Payment Card Industry Data Security Standard Approved ScanningVendors Program Guide.

10.3.3 Acquirer Compliance Requirements

To ensure compliance with the Mastercard SDP Program, an Acquirer must:

• For each Level 1, Level 2, and Level 3 Merchant, submit a semi-annual status report byemail message to [email protected] using the form provided on the SDP Programwebsite. This submission form must be completed in its entirety and may includeinformation on:– The name and primary contact information of the Acquirer– The name of the Merchant– The Merchant identification number of the Merchant– The number of Transactions that the Acquirer processed for the Merchant during the

previous 12-month period– The Merchant’s level under the implementation schedule provided in section 10.3.4 of

this manual– The Merchant's compliance status with its applicable compliance validation

requirements– The Merchant's anticipated compliance validation date or the date on which the

Merchant last validated its compliance (the “Merchant Validation Anniversary Date”)

Account Data Protection Standards and Programs10.3.3 Acquirer Compliance Requirements

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 102

Page 103: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

• Communicate the SDP Program requirements to each Level 1, Level 2, and Level 3Merchant, and validate the Merchant’s compliance with the Payment Card Industry DataSecurity Standard by reviewing its Payment Card Industry Self-assessment Questionnaireand the Reports on Compliance (ROC) that resulted from network security scans and onsitereviews of the Merchant, if applicable.

• Communicate the SDP Program requirements to each Level 1 and Level 2 Service Provider,and ensure that Merchants use only compliant Service Providers.

• Effective 31 March 2019, validate to Mastercard that the Acquirer has a risk managementprogram in place to identify and manage payment security risk within the Acquirer’s Level 4Merchant portfolio.

In submitting a semi-annual SDP status report indicating that the Merchant has validatedcompliance within 12 months of the report submission date, the Acquirer certifies that:

1. The Merchant has, when appropriate, engaged and used the services of a data securityfirm(s) considered acceptable by Mastercard for onsite reviews, security scanning, or both.

2. Upon reviewing the Merchant’s onsite review results, Payment Card Industry Self-assessment Questionnaire, or network scan reports, the Acquirer has determined that theMerchant is in compliance with the Payment Card Industry Data Security Standardrequirements.

3. On an ongoing basis, the Acquirer will monitor the Merchant’s compliance. If at any timethe Acquirer finds the Merchant to be noncompliant, the Acquirer must notify theMastercard SDP Department in writing at [email protected].

At its discretion and from time to time, Mastercard may also request the followinginformation:

• Merchant principal data• The name of any Level 1 or Level 2 Service Provider that performs Transaction processing

services for the Merchant’s Transactions• Whether the Merchant stores Account data

When considering whether a Merchant stores Account data, Acquirers carefully should surveyeach Merchant’s data processing environment. Merchants that do not store Accountinformation in a database file still may accept payment Card information through a web pageand therefore store Account data temporarily in memory files. According to the Mastercarddata storage definition, any temporary or permanent retention of Account data is consideredto be storage. A Merchant that does not store Account data never processes the data in anyform, such as in the case of a Merchant that outsources its environment to a web hostingcompany, or a Merchant that redirects customers to a payment page hosted by a third-partyService Provider.

10.3.4 Implementation Schedule

All onsite reviews, network security scans, and self-assessments must be conducted accordingto the guidelines in section 10.3.2. For purposes of the SDP Program, Service Providers in thissection refer to TPPs, DSEs, PFs, SDWOs, DASPs, TSPs, TSs, and 3-DSSPs.

Account Data Protection Standards and Programs10.3.4 Implementation Schedule

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 103

Page 104: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

The Acquirer must ensure, with respect to each of its Merchants, that “transition” from onePCI level to another (for example, the Merchant transitions from Level 4 to Level 3 due toTransaction volume increases), that such Merchant achieves compliance with the requirementsof the applicable PCI level as soon as practical, but in any event not later than one year afterthe date of the event that results in or causes the Merchant to transition from one PCI level toanother.

All Level 1, 2, and 3 Merchants and all Service Providers that use any third party-providedpayment applications must validate that each payment application used is listed on the PCISSC website at www.pcisecuritystandards.org as compliant with the Payment Card IndustryPayment Application Data Security Standard, as applicable. Mastercard recommends thatMerchants use a QIR listed on the PCI SSC website to implement a PCI PA-DSS-compliantpayment application, as applicable. The applicability of the PCI PA-DSS to third party-providedpayment applications is defined in the PCI PA-DSS Program Guide, and the applicability of QIRengagement for third party-provided payment application implementation is defined in thePCI QIR Program Guide.

All Service Providers that use any 3DS SDK must validate that each 3DS SDK used is listed onthe PCI SSC website at www.pcisecuritystandards.org as compliant with the PCI 3DS SDKSecurity Standard, as applicable. Mastercard recommends that any Merchant that performs orprovides 3DS functions as defined in the EMV 3-D Secure Protocol and Core FunctionsSpecification comply with the PCI 3DS Core Security Standard and use approved 3DS SDKslisted on the PCI SSC website, as applicable.

Level 1 Merchants

A Merchant that meets any one or more of the following criteria is deemed to be a Level 1Merchant and must validate compliance with the Payment Card Industry Data SecurityStandard:

• Any Merchant that has suffered a hack or an attack that resulted in an Account datacompromise,

• Any Merchant having greater than six million total combined Mastercard and MaestroTransactions annually,

• Any Merchant meeting the Level 1 criteria of Visa, and• Any Merchant that Mastercard, in its sole discretion, determines should meet the Level 1

Merchant requirements to minimize risk to the system.

To validate compliance, each Level 1 Merchant must successfully complete:

• An annual onsite assessment conducted by a PCI SSC-approved Qualified Security Assessor(QSA) or internal auditor, and

• Quarterly network scans conducted by a PCI SSC Approved Scanning Vendor (ASV).

Level 1 Merchants that use internal auditors for compliance validation must ensure thatprimary internal auditor staff engaged in validating compliance with the Payment CardIndustry Data Security Standard attend the PCI SSC-offered Internal Security Assessor (ISA)Program and pass the associated PCI SSC accreditation examination annually in order tocontinue to use internal auditors.

Account Data Protection Standards and Programs10.3.4 Implementation Schedule

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 104

Page 105: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Level 2 Merchants

Unless deemed to be a Level 1 Merchant, the following are deemed to be a Level 2 Merchantand must validate compliance with the Payment Card Industry Data Security Standard:

• Any Merchant with greater than one million but less than or equal to six million totalcombined Mastercard and Maestro Transactions annually, and

• Any Merchant meeting the Level 2 criteria of Visa.

To validate compliance, each Level 2 Merchant must successfully complete:

• An annual self-assessment, and• Quarterly network scans conducted by a PCI SSC ASV.

Each Level 2 Merchant must ensure that staff engaged in self-assessing the Merchant’scompliance with the Payment Card Industry Data Security Standard attend the PCI SSC-offered ISA Program and pass the associated PCI SSC accreditation examination annually inorder to continue the option of self-assessment for compliance validation. Level 2 Merchantsmay alternatively, at their own discretion, engage a PCI SSC-approved QSA for an onsiteassessment instead of performing a self-assessment.

Level 3 Merchants

Unless deemed to be a Level 1 or Level 2 Merchant, the following are deemed to be a Level 3Merchant and must validate compliance with the Payment Card Industry Data SecurityStandard:

• Any Merchant with greater than 20,000 but less than or equal to one million totalcombined Mastercard and Maestro electronic commerce (e-commerce) Transactionsannually, and

• Any Merchant meeting the Level 3 criteria of Visa.

To validate compliance, each Level 3 Merchant must successfully complete:

• An annual self-assessment, and• Quarterly network scans conducted by a PCI SSC ASV.

Level 3 Merchants may alternatively, at their own discretion, engage a PCI SSC-approved QSAfor an onsite assessment instead of performing a self-assessment.

Level 4 Merchants

Any Merchant not deemed to be a Level 1, Level 2, or Level 3 Merchant is deemed to be aLevel 4 Merchant. Compliance with the Payment Card Industry Data Security Standard isrequired for a Level 4 Merchant, although validation of compliance (and all other MastercardSDP Program Acquirer requirements set forth in section 10.3.3, except the validation of anestablished Level 4 Merchant risk management program [effective 31 March 2019]) is optionalfor a Level 4 Merchant. However, a validation of compliance is strongly recommended forAcquirers with respect to each Level 4 Merchant in order to reduce the risk of an ADC Eventand for an Acquirer potentially to gain a partial waiver of related assessments.

Account Data Protection Standards and Programs10.3.4 Implementation Schedule

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 105

Page 106: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

A Level 4 Merchant may validate compliance with the Payment Card Industry Data SecurityStandard by successfully completing:

• An annual self-assessment, and• Quarterly network scans conducted by a PCI SSC ASV.

Level 4 Merchants may alternatively, at their own discretion, engage a PCI SSC-approved QSAfor an onsite assessment instead of performing a self-assessment.

If a Level 4 Merchant has validated its compliance with the Payment Card Industry DataSecurity Standard and the Payment Card Industry Payment Application Data Security Standardas described in this section, the Acquirer may, at its discretion, fulfill the reportingrequirements described in section 10.3.3.

Level 1 Service Providers

A Level 1 Service Provider is any TPP, SDWO, DASP, TSP, or 3-DSSP (regardless of volume); andany DSE or PF that stores, transmits, or processes more than 300,000 total combinedMastercard and Maestro Transactions annually.

Each Level 1 Service Provider must validate compliance with the Payment Card Industry DataSecurity Standard, each TSP must additionally validate compliance with the PCI TSP SecurityRequirements, and each 3-DSSP must validate compliance with the PCI 3DS Core SecurityStandard by successfully completing:

• An annual onsite assessment by an appropriate PCI SSC-approved QSA, and• Quarterly network scans conducted by a PCI SSC ASV.

Mastercard recommends that each Level 1 Service Provider demonstrate to Mastercard itscompliance with the Designated Entities Supplemental Validation (DESV) appendix of the PCIDSS.

Level 2 Service Providers

A Level 2 Service Provider is any DSE or PF that is not deemed a Level 1 Service Provider andthat stores, transmits, or processes 300,000 or less total combined Mastercard and MaestroTransactions annually; and any TS.

Each Level 2 Service Provider must validate compliance with the Payment Card Industry DataSecurity Standard by successfully completing:

• An annual self-assessment, and• Quarterly network scans conducted by a PCI SSC ASV.

As an alternative to validating compliance with the Payment Card Industry Data SecurityStandard, a TS may submit a completed Terminal Servicer QIR Participation Validation Form tothe Mastercard SDP Department, provided that the TS does not perform services involvingthe storage, transmission, or processing of Account, Cardholder, or Transaction Data, but theTS has access to such Data within the Cardholder Data Environment (CDE) (as the term isdefined by the PCI SSC). The Terminal Servicer QIR Participation Validation Form is available onthe Service Provider page of the SDP Program website.

Account Data Protection Standards and Programs10.3.4 Implementation Schedule

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 106

Page 107: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard recommends that each Level 2 Service Provider demonstrate to Mastercard itscompliance with the DESV appendix of the PCI DSS.

Mastercard has the right to audit Customer compliance with the SDP Program requirements.Noncompliance on or after the required implementation date may result in assessmentsdescribed in Table 10.1.

Table 10.1—Assessments for Noncompliance with the SDP Program

Failure of the following to complywith the SDP Program mandate… May result in an assessment of…

Classification Violations per calendar year

Level 1 and Level 2 Merchants Up to USD 25,000 for the first violation

Up to USD 50,000 for the second violation

Up to USD 100,000 for the third violation

Up to USD 200,000 for the fourth violation

Level 3 Merchants Up to USD 10,000 for the first violation

Up to USD 20,000 for the second violation

Up to USD 40,000 for the third violation

Up to USD 80,000 for the fourth violation

Level 1 and Level 2 Service Providers Up to USD 25,000 for the first violation

Up to USD 50,000 for the second violation

Up to USD 100,000 for the third violation

Up to USD 200,000 for the fourth violation

Noncompliance also may result in Merchant termination; deregistration of a TPP, DSE, PF,SDWO, DASP, TSP, TS, or 3-DSSP as a Service Provider; or termination of the Acquirer as aCustomer as provided in Rule 2.1.2 of the Mastercard Rules manual.

The Acquirer must provide compliance action plans and semi-annual compliance status reportsfor each Level 1, Level 2, and Level 3 Merchant using the SDP Acquirer Submission andCompliance Status Form, available on the Acquirer page of the SDP Program website or bycontacting the Mastercard SDP Department at [email protected].

Acquirers must complete the form(s) in their entirety and submit the form(s) by email messageto [email protected], as indicated below.

Account Data Protection Standards and Programs10.3.4 Implementation Schedule

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 107

Page 108: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

For this reporting period… Submit the form(s) no later than…

1 October to 31 March 31 March

1 April to 30 September 30 September

Late submission or failure to submit the required form(s) may result in an additionalassessment to the Acquirer as described for Category A violations in Rule 2.1.4 of theMastercard Rules manual.

10.3.4.1 Mastercard PCI DSS Risk-based Approach

A qualifying Level 1 or Level 2 Merchant located outside of the U.S. Region may use theMastercard PCI DSS Risk-based Approach, pursuant to which the Merchant:

• Validates compliance with the first two of the six total milestones set forth in the PCI DSSPrioritized Approach, as follows:– A Level 1 Merchant must validate compliance through an onsite assessment conducted

by a PCI SSC-approved QSA, or by conducting an onsite assessment using internalresources that have been trained and certified through the PCI SSC-offered ISAProgram.

– A Level 2 Merchant must validate compliance using a Self-Assessment Questionnaire(SAQ) completed by internal resources that have been trained and certified through thePCI SSC-offered ISA Program. Alternatively, the Level 2 Merchant may validate PCI DSScompliance by way of an onsite assessment.

• Annually revalidates compliance with milestones one and two using an SAQ. The SAQmust be completed by internal staff trained and currently certified through the PCI SSC-offered ISA Program.

To qualify as compliant with the Mastercard PCI DSS Risk-based Approach, a Merchant mustsatisfy all of the following:

• The Merchant must certify that it is not storing Sensitive Card Authentication Data.• On a continuous basis, the Merchant must keep fully segregated the “Card-not-present”

Transaction environment from the “face-to-face” Transaction environment. A face-to-faceTransaction requires the Card, the Cardholder, and the Merchant to all be present togetherat the time and place of the Transaction.

• For a Merchant located in the Europe Region, at least 95 percent of the Merchant’s annualtotal count of Card-present Mastercard and Maestro Transactions must occur at Hybrid POSTerminals.

• For a Merchant located in the Asia/Pacific Region, Canada Region, Latin America and theCaribbean Region, or Middle East/Africa Region, at least 75 percent of the Merchant’sannual total count of Card-present Mastercard and Maestro Transactions must occur atHybrid POS Terminals.

Account Data Protection Standards and Programs10.3.4.1 Mastercard PCI DSS Risk-based Approach

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 108

Page 109: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

• The Merchant must not have experienced an ADC Event within the last 12 months. At thediscretion of Mastercard, this and other criteria may be waived if the Merchant validatedfull PCI DSS compliance at the time of the ADC Event or Potential ADC Event.

• The Merchant must establish and annually test an ADC Event incident response plan.

Information about the PCI DSS Prioritized Approach is available at:www.pcisecuritystandards.org/education/prioritized.shtml

10.3.4.2 Mastercard PCI DSS Compliance Validation Exemption Program

A qualifying Level 1, Level 2, or Level 4 Merchant may participate in the Mastercard PCI DSSCompliance Validation Exemption Program (the “Exemption Program”), which exempts theMerchant from the requirement to annually validate its compliance with the PCI DSS.

To qualify or remain qualified to participate in the Exemption Program, a duly authorized andempowered officer of the Merchant must certify to the Merchant’s Acquirer in writing that theMerchant has satisfied all of the following:

1. The Merchant validated its compliance with the PCI DSS within the previous twelve (12)months or, alternatively, has submitted to its Acquirer, and the Acquirer has submitted toMastercard, a defined remediation plan satisfactory to Mastercard designed to ensure thatthe Merchant achieves PCI DSS compliance based on a PCI DSS gap analysis;

2. The Merchant does not store Sensitive Card Authentication Data. The Acquirer must notifyMastercard through compliance validation reporting of the status of Merchant storage ofSensitive Card Authentication Data;

3. The Merchant has not been identified by Mastercard as having experienced an ADC Eventduring the prior twelve (12) months;

4. The Merchant has established and annually tests an ADC Event incident response plan inaccordance with PCI DSS requirements; and

5. The Merchant has satisfied either of the following:a. At least 75 percent of the Merchant’s annual total acquired Mastercard and Maestro

Transaction count is processed through Hybrid POS Terminals, as determined based onthe Merchant’s transactions processed during the previous twelve (12) months throughthe GCMS and/or Single Message System. Transactions that were not processed byMastercard may be included in the annual acquired Transaction count if the data isreadily available to Mastercard; OR

b. The Merchant has implemented a point-to-point encryption (P2PE) solution listed onthe PCI SSC website.

An Acquirer must retain all Merchant certifications of eligibility for the Exemption Program fora minimum of five (5) years. Upon request by Mastercard, the Acquirer must provide aMerchant’s certification of eligibility for the Exemption Program and any documentationand/or other information applicable to such certification. An Acquirer is responsible forensuring that each Exemption Program certification is truthful and accurate.

A Merchant that does not satisfy the Exemption Program’s eligibility criteria, including anyMerchant whose Transaction volume is primarily from e-commerce and Mail Order/Telephone

Account Data Protection Standards and Programs10.3.4.2 Mastercard PCI DSS Compliance Validation Exemption Program

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 109

Page 110: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Order (MO/TO) acceptance channels, must continue to validate its PCI DSS compliance inaccordance with the Mastercard SDP implementation schedule.

All Merchants must maintain ongoing compliance with the PCI DSS regardless of whetherannual compliance validation is a requirement.

10.3.4.3 Mandatory Compliance Requirements for Compromised Entities

Under the audit requirement set forth in section 10.2.2.1, the Acquirer must ensure that adetailed forensics evaluation is conducted.

At the conclusion of the forensics evaluation, Mastercard will provide a Mastercard Site DataProtection (SDP) Account Data Compromise Information Form for completion by thecompromised entity itself, if the compromised entity is a Service Provider, or by its Acquirer, ifthe compromised entity is a Merchant. The form must be returned by email message [email protected] within 30 calendar days of its receipt, and must include:

• The names of the QSA and the ASV that conducted the forensics evaluation;• The entity’s current level of compliance; and• A gap analysis providing detailed steps required for the entity to achieve full compliance.

As soon as practical, but no later than 60 calendar days from the conclusion of the forensicsevaluation, the compromised entity or its Acquirer must provide evidence from a QSA and anASV that the compromised entity has achieved full compliance with the Payment CardIndustry Data Security Standard and if applicable, the PCI TSP Security Requirements or the PCI3DS Core Security Standard.

Such evidence (for example, a completed PCI SSC Attestation of Compliance [AOC] and anetwork scan AOC conducted by a PCI SSC ASV) must be submitted to Mastercard by emailmessage to [email protected].

Failure to comply with these requirements may result in SDP noncompliance assessments asdescribed in section 10.3.4. Any Merchant or Service Provider that has suffered a confirmedADC Event will be automatically reclassified to become a Level 1 Merchant or a Level 1 ServiceProvider, respectively. All compliance validation requirements for such Level 1 entities willapply.

10.4 Connecting to Mastercard—Physical and Logical SecurityRequirements

Each Customer and any agent thereof must be able to demonstrate to the satisfaction ofMastercard the existence and use of meaningful physical and logical security controls for anycommunications processor or other device used to connect the Customer’s processing systemsto the Mastercard Network (herein, “a Mastercard Network Device”) and all associatedcomponents, including all hardware, software, systems, and documentation (hereincollectively referred to as “Service Delivery Point Equipment”) located on-site at the Customeror agent facility. Front-end communications processors include Mastercard interface processors(MIPs), network interface units (NIUs), and debit interface units (DIUs).

Account Data Protection Standards and Programs10.3.4.3 Mandatory Compliance Requirements for Compromised Entities

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 110

Page 111: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

The controls must meet the minimum requirements described in this section, and preferablywill include the recommended additional parameters.

10.4.1 Minimum Security Requirements

At a minimum, the Customer or its agent must put in place the following controls at eachfacility housing Service Delivery Point Equipment:

1. Each network segment connecting a Mastercard Network Device to the Customer’sprocessing systems must be controlled tightly, as appropriate or necessary to preventunauthorized access to or from other public or private network segments.

2. The connectivity provided by each such network segment must be dedicated wholly andrestricted solely to the support of communications between Mastercard and theCustomer’s processing systems.

3. The Customer or its agent must replace each vendor-supplied or default password presenton the Customer’s processing systems, each Mastercard Network Device, and any deviceproviding connectivity between them with a “strong password.” A strong passwordcontains at least eight characters, uses a combination of letters, numbers, symbols,punctuation, or all, and does not include a name or common word(s).

4. The Customer or its agent must conduct regular periodic reviews of all systems anddevices that store Account information to ensure that access is strictly limited toappropriate Customer personnel on a “need to know” basis.

5. The Customer or its agent must notify Mastercard within 30 business days of any changein the personnel designated to administer the Mastercard Network Device. Refer toAppendix B of this manual for contact information.

6. The Customer or its agent must maintain and document appropriate audit procedures foreach Mastercard Network Device. Audit reports must be maintained and accessible to theCustomer for at least one year, including a minimum of 90 days in an easily retrievedelectronic format.

7. The Customer must ensure that the software employed in any system or device used toprovide connectivity to the Mastercard Network is updated with all appropriate securitypatches, revisions, and other updates as soon after a release as is practicable.

8. The physical location of the Service Delivery Point Equipment must be accessible only byauthorized personnel of the Customer or its agent. Visitor access must be controlled by atleast one of the following measures:a. Require each visitor to provide government-issued photo identification before entering

the physical location; and/orb. Require each visitor to be escorted to the physical location by authorized personnel of

the Customer or its agent.9. If the physical location of the Service Delivery Point Equipment provides common access to

other devices or equipment, then the Mastercard Network Device must be stored in acabinet that is locked both in front and the rear at all times. Keys to the cabinet must bestored in a secured location.

10. The Customer or its agent must have documented procedures for the removal of ServiceDelivery Point Equipment from the physical location.

Account Data Protection Standards and Programs10.4.1 Minimum Security Requirements

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 111

Page 112: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

10.4.2 Additional Recommended Security Requirements

Customers and their agents are strongly encouraged to put in place the following additionalcontrols at each facility housing a Mastercard Network Device:

1. Placement of the Mastercard Network Device in a physical location that is enclosed byfloor-to-ceiling walls.

2. Continual monitoring of the Mastercard Network Device by cameras or other type ofelectronic surveillance system. Video records should be maintained for a minimum of 90days.

10.4.3 Ownership of Service Delivery Point Equipment

Effective as of date of placement, the Customer is granted a non-exclusive, non-assignablelicense to use the Service Delivery Point Equipment owned or controlled by Mastercard. TheCustomer may not take any action adverse to the interests of Mastercard with respect to theuse of the Service Delivery Point Equipment.

The Customer at all times remains responsible for the safety and proper use of all ServiceDelivery Point Equipment placed at a location by request of the Customer, and must employ atthat location the minimum security requirements set forth in this section 10.4. At its ownexpense, the Customer must promptly return all Service Delivery Point Equipment owned orcontrolled by Mastercard to Mastercard upon request of Mastercard and without suchrequest, in the event of bankruptcy or insolvency.

Account Data Protection Standards and Programs10.4.2 Additional Recommended Security Requirements

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 112

Page 113: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 11 MATCH SystemThis chapter is for Acquirer personnel responsible for investigating and signing potential newMerchants and for adding Merchants to the Mastercard Alert to Control High-risk (Merchants)(MATCH™) system.

11.1 MATCH Overview............................................................................................................... 11411.1.1 System Features.......................................................................................................... 11411.1.2 How does MATCH Search when Conducting an Inquiry?.............................................115

11.1.2.1 Retroactive Possible Matches............................................................................... 11511.1.2.2 Exact Possible Matches........................................................................................ 11511.1.2.3 Phonetic Possible Matches................................................................................... 116

11.2 MATCH Standards.............................................................................................................. 11711.2.1 Certification................................................................................................................ 11711.2.2 When to Add a Merchant to MATCH...........................................................................11811.2.3 Inquiring about a Merchant.........................................................................................11811.2.6 MATCH Record Retention............................................................................................119

11.4 Merchant Removal from MATCH.........................................................................................11911.5 MATCH Reason Codes........................................................................................................ 120

11.5.1 Reason Codes for Merchants Listed by the Acquirer.....................................................12011.7.1 Privacy and Data Protection..............................................................................................122

MATCH System

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 113

Page 114: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

11.1 MATCH Overview

The Mastercard Alert to Control High-risk (Merchants) (MATCH™) system is designed toprovide Acquirers with the opportunity to develop and review enhanced or incremental riskinformation before entering into a Merchant Agreement. MATCH is a mandatory system forMastercard Acquirers unless excused by Mastercard or prohibited by law. The MATCHdatabase includes information about certain Merchants (and their owners) that an Acquirerhas terminated.

When an Acquirer considers signing a Merchant, MATCH can help the Acquirer assesswhether the Merchant was terminated by another Acquirer due to circumstances that couldaffect the decision whether to acquire for this Merchant and, if a decision is made to acquire,whether to implement specific action or conditions with respect to acquiring.

11.1.1 System Features

MATCH uses Customer-reported information regarding Merchants and their owners to offerAcquirers the following fraud detection features and options for assessing risk:

• Acquirers may add and search for information regarding up to five principal and associatebusiness owners for each Merchant.

• Acquirers may designate regions and countries for database searches.• MATCH uses multiple fields to determine possible matches.• MATCH edits specific fields of data and reduces processing delays by notifying inquiring

Customers of errors as records are processed.• MATCH supports retroactive alert processing of data residing on the database for up to

360 days.• Acquirers determine whether they want to receive inquiry matches, and if so, the type of

information that the system returns.• MATCH processes data submitted by Acquirers once a day and provides daily detail

response files.• Acquirers may add the name of the Service Provider associated with signing the Merchant.• Acquirers may access MATCH data in real time using MATCH Online or the Open

Application Programming Interface (Open API).• Acquirers may submit and receive bulk data using Batch and Import file operations.• Acquirers may add and search for information regarding Merchant uniform resource

locator (URL) website addresses.

Through direct communication with the listing Acquirer, an inquiring Acquirer may determinewhether the Merchant inquired of is the same Merchant previously reported to MATCH,terminated, or inquired about within the past 360 days. The inquiring Acquirer must thendetermine whether additional investigation is appropriate, or if it should take other measuresto address risk issues.

MATCH System11.1 MATCH Overview

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 114

Page 115: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

11.1.2 How does MATCH Search when Conducting an Inquiry?

MATCH searches the database for possible matches between the information provided in theinquiry and the following:

• Information reported and stored during the past five years• Other inquiries during the past 360 days

MATCH searches for exact possible matches and phonetic possible matches.

NOTE: All MATCH responses reflecting that inquiry information is resident on MATCH aredeemed “possible matches” because of the nature of the search mechanisms employed andthe inability to report a true and exact match with absolute certainty.

NOTE: There are two types of possible matches, including a data match (for example, name-to-name, address-to-address) and a phonetic (sound-alike) match made using specialsoftware.

NOTE: For convenience only, the remainder of this manual may sometimes omit the word“possible” when referring to “possible matches” or “a possible match.”

The Acquirer determines the number of phonetic matches—one to nine—that will cause apossible match to be trustworthy.

MATCH returns the first 100 responses for each inquiry submitted by an Acquirer. MATCHreturns all terminated Merchant MATCH responses regardless of the number of possiblematches.

11.1.2.1 Retroactive Possible Matches

If the information in the original inquiry finds new possible matches of a Merchant or inquiryrecord in the MATCH database added since the original inquiry was submitted and thisinformation has not been previously reported to the Acquirer at least once within the past 360days, the system returns a retroactive possible match response.

11.1.2.2 Exact Possible Matches

MATCH finds an exact possible match when data in an inquiry record matches data on theMATCH system letter-for-letter, number-for-number, or both. An exact match to any of thefollowing data results in a possible match response from Mastercard:

Table 11.1—Exact Possible Match Criteria

Field + Field + Field = Match

Merchant Name = √

Doing Business as (DBA) Name = √

Phone Number (Merchant) = √

MATCH System11.1.2 How does MATCH Search when Conducting an Inquiry?

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 115

Page 116: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Field + Field + Field = Match

Alternate Phone Number(Merchant)

= √

Merchant National Tax ID + Country = √

Merchant State Tax ID + State = √

Merchant Street Address + City + State1 = √

Merchant Street Address + City + Country2 = √

Merchant URL Website Address + City + Country = √

Principal Owner’s (PO) First Name + Last Name = √

PO Phone Number = √

Alternate Phone Number (PO) = √

PO Social Security Number1 = √

PO National ID2 = √

PO Street Address (lines 1 and 2) + PO City + PO State1 = √

PO Street Address (lines 1 and 2) + PO City + PO Country2 = √

PO Driver’s License (DL) Number + DL State1 = √

PO Driver’s License Number + DL Country2 = √

NOTE: MATCH uses Street, City, and State if the Merchant’s country is USA; otherwise, Street,City, and Country are used.

NOTE: Acquirers must populate the Merchant URL Website Address field when performing aninquiry of an electronic commerce (e-commerce) Merchant.

11.1.2.3 Phonetic Possible Matches

The MATCH system converts certain alphabetic data, such as Merchant Name and PrincipalOwner Last Name to a phonetic code. The phonetic code generates matches on words thatsound alike, such as “Easy” and “EZ.” The phonetic matching feature of the system alsomatches names that are not necessarily a phonetic match but might differ because of atypographical error, such as “Rogers” and “Rokers,” or a spelling variation, such as “Lee,”“Li,” and “Leigh.”

1 If country is USA.2 If country is not USA.

MATCH System11.1.2.3 Phonetic Possible Matches

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 116

Page 117: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

MATCH evaluates the following data to determine a phonetic possible match.

Table 11.2—Phonetic Possible Match Criteria

Field + Field + Field = Match

Merchant Name = √

Doing Business As (DBA) Name = √

Merchant Street Address + City + State3 = √

Merchant Street Address + City + Country4 = √

Principal Owner’s (PO) First Name + Last Name = √

PO Street Address (lines 1 and 2) + PO City + PO State3 = √

PO Street Address (lines 1 and 2) + PO City + PO Country4 = √

NOTE: MATCH uses Street, City, and State if the Merchant’s country is USA; otherwise, Street,City, and Country are used.

11.2 MATCH Standards

Mastercard mandates that all Acquirers with Merchant activity use MATCH.5 To use meansboth to:

• Add information about a Merchant that is terminated while or because a circumstanceexists (See section 11.2.2), and

• Inquire against the MATCH database

Customers must act diligently, reasonably, and in good faith to comply with MATCHStandards.

11.2.1 Certification

Each Acquirer that conducts Merchant acquiring Activity must be certified by Mastercard touse MATCH because it is a mandatory system. An Acquirer that does not comply with theserequirements may be assessed for noncompliance, as described in this chapter.

Certification is the process by which Mastercard connects an Acquirer to the MATCH system,so that the Acquirer may send and receive MATCH records to and from Mastercard. To be

3 If country is USA.4 If country is not USA.5 Acquirers globally are assessed an annual MATCH usage fee of USD 5,000. In addition, Acquirers are assessed a

MATCH inquiry fee (per Member ID/ICA number) for each MATCH inquiry.

MATCH System11.2 MATCH Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 117

Page 118: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

certified for MATCH usage, Acquirers must request access for each Member ID/ICA numberunder which acquiring Activity is conducted.

NOTE: An Acquirer that conducts Merchant acquiring Activity under a Member ID/ICA numberthat does not have access to the MATCH system is not considered certified.

An Acquirer that is not MATCH-certified is subject to noncompliance assessments as describedin Table 11.3.

11.2.2 When to Add a Merchant to MATCH

If either the Acquirer or the Merchant acts to terminate the acquiring relationship (such as bygiving notice of termination) and, at the time of that act, the Acquirer has reason to believethat a condition described in Table 11.4 exists, then the Acquirer must add the requiredinformation to MATCH within five calendar days of the earlier of either:

1. A decision by the Acquirer to terminate the acquiring relationship, regardless of theeffective date of the termination, or

2. Receipt by the Acquirer of notice by or on behalf of the Merchant of a decision toterminate the acquiring relationship, regardless of the effective date of the termination.

Acquirers must act diligently, reasonably, and in good faith to comply with MATCH systemrequirements.

Acquirers may not use or threaten to use MATCH as a collection tool for minor Merchantdiscretionary activity. One of the defined reason codes in Table 11.4 must be met or suspected(at decision to terminate) to justify a Merchant addition. Acquirers that use or threaten to useMATCH as a collection tool for minor Merchant discretionary activity are subject tononcompliance assessments as described in Table 11.3.

An Acquirer that fails to enter a Merchant into MATCH is subject to a noncomplianceassessment, and may be subject to an unfavorable ruling in a compliance case filed by asubsequent Acquirer of that Merchant.

11.2.3 Inquiring about a Merchant

An Acquirer must check MATCH before signing an agreement with a Merchant in accordancewith section 7.1 of this manual.

An Acquirer that enters into a Merchant Agreement without first submitting an inquiry toMATCH about the Merchant may be subject to an unfavorable ruling in a compliance casefiled by a subsequent Acquirer of that Merchant.

Acquirers must conduct inquiries under the proper Member ID/ICA Number for reportingcompliance reasons. If an Acquirer does not conduct the inquiry under the proper MemberID/ICA Number (that is, the Member ID/ICA Number that is actually processing for theMerchant), Mastercard may find the Acquirer in noncompliance and may impose anassessment.

Failure to comply with either the requirement of adding a terminated Merchant or inquiringabout a Merchant may result in noncompliance assessments as described in Table 11.3.

MATCH System11.2.2 When to Add a Merchant to MATCH

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 118

Page 119: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

11.2.6 MATCH Record Retention

An Acquirer should retain all MATCH records returned by Mastercard to substantiatethat the Acquirer complied with the required procedures. Mastercard recommends that theAcquirer retain these records in a manner that allows for easy retrieval.

Merchant records remain on the MATCH system for five years. Each month, MATCHautomatically purges any Merchant information that has been in the database for five years.

NOTE: The MATCH system database stores inquiry records for 360 days.

11.4 Merchant Removal from MATCH

Mastercard may remove a Merchant listing from MATCH for the following reasons:

• The Acquirer reports to Mastercard that the Acquirer added the Merchant to MATCH inerror.

• The Merchant listing is for reason code 12 (Payment Card Industry Data Security StandardNoncompliance) and the Acquirer has confirmed that the Merchant has become compliantwith the Payment Card Industry Data Security Standard. The Acquirer must submit therequest to remove a MATCH reason code 12 Merchant listing from MATCH in writing onthe Acquirer’s letterhead to [email protected]. Such request must include thefollowing information:1. Acquirer ID Number2. Merchant ID Number3. Merchant Name4. Doing Business As (DBA) Name5. Business Address

a. Street Addressb. Cityc. Stated. Countrye. Postal Code

6. Principal Owner (PO) Dataa. PO’s First Name and Last Nameb. PO’s Country of Residence

Any request relating to a Merchant listed for reason code 12 must contain:

– The Acquirer’s attestation that the Merchant is in compliance with the PaymentCard Industry Data Security Standard, and

– A letter or certificate of validation from a Mastercard certified forensic examiner,certifying that the Merchant has become compliant with the Payment CardIndustry Data Security Standard.

MATCH System11.2.6 MATCH Record Retention

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 119

Page 120: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

If an Acquirer is unwilling or unable to submit a request to Mastercard with respectto a Merchant removal from a MATCH listing as a result of the Merchant obtainingcompliance with the Payment Card Industry Data Security Standard, the Merchantitself may submit a request to Mastercard for this reason. The Merchant mustfollow the same process as described above for Acquirers to submit the MATCHremoval request.

11.5 MATCH Reason Codes

MATCH reason codes identify whether a Merchant was added to the MATCH system by theAcquirer or by Mastercard, and the reason for the listing.

11.5.1 Reason Codes for Merchants Listed by the Acquirer

The following reason codes indicate why an Acquirer reported a terminated Merchant toMATCH.

Table 11.4—MATCH Listing Reason Codes Used by Acquirers

MATCHReasonCode Description

01 Account Data Compromise

An occurrence that results, directly or indirectly, in the unauthorized access to ordisclosure of Account data.

02 Common Point of Purchase (CPP)

Account data is stolen at the Merchant and then used for fraudulent purchases at otherMerchant locations.

03 Laundering

The Merchant was engaged in laundering activity. Laundering means that a Merchantpresented to its Acquirer Transaction records that were not valid Transactions for sales ofgoods or services between that Merchant and a bona fide Cardholder.

04 Excessive Chargebacks

With respect to a Merchant reported by a Mastercard Acquirer, the number ofMastercard chargebacks in any single month exceeded 1% of the number of Mastercardsales Transactions in that month, and those chargebacks totaled USD 5,000 or more.

With respect to a merchant reported by an American Express acquirer (ICA numbers 102through 125), the merchant exceeded the chargeback thresholds of American Express,as determined by American Express.

MATCH System11.5 MATCH Reason Codes

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 120

Page 121: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

MATCHReasonCode Description

05 Excessive Fraud

The Merchant effected fraudulent Transactions of any type (counterfeit or otherwise)meeting or exceeding the following minimum reporting Standard: the Merchant’s fraud-to-sales dollar volume ratio was 8% or greater in a calendar month, and the Merchanteffected 10 or more fraudulent Transactions totaling USD 5,000 or more in thatcalendar month.

06 Reserved for Future Use

07 Fraud Conviction

There was a criminal fraud conviction of a principal owner or partner of the Merchant.

08 Mastercard Questionable Merchant Audit Program

The Merchant was determined to be a Questionable Merchant as per the criteria setforth in the Mastercard Questionable Merchant Audit Program (refer to section 8.4 ofthis manual).

09 Bankruptcy/Liquidation/Insolvency

The Merchant was unable or is likely to become unable to discharge its financialobligations.

10 Violation of Standards

With respect to a Merchant reported by a Mastercard Acquirer, the Merchant was inviolation of one or more Standards that describe procedures to be employed by theMerchant in Transactions in which Cards are used, including, by way of example and notlimitation, the Standards for honoring all Cards, displaying the Marks, charges toCardholders, minimum/maximum Transaction amount restrictions, and prohibitedTransactions set forth in Chapter 5 of the Mastercard Rules manual.

With respect to a merchant reported by an American Express acquirer (ICA numbers 102through 125), the merchant was in violation of one or more American Express bylaws,rules, operating regulations, and policies that set forth procedures to be employed bythe merchant in transactions in which American Express cards are used.

11 Merchant Collusion

The Merchant participated in fraudulent collusive activity.

12 PCI Data Security Standard Noncompliance

The Merchant failed to comply with Payment Card Industry (PCI) Data Security Standardrequirements.

13 Illegal Transactions

The Merchant was engaged in illegal Transactions.

MATCH System11.5.1 Reason Codes for Merchants Listed by the Acquirer

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 121

Page 122: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

MATCHReasonCode Description

14 Identity Theft

The Acquirer has reason to believe that the identity of the listed Merchant or itsprincipal owner(s) was unlawfully assumed for the purpose of unlawfully entering into aMerchant Agreement.

11.7.1 Privacy and Data Protection

An Acquirer or Merchant that stores, transmits, or processes Personal Data6, includingCriminal Data6 and Sensitive Data6, of a resident of the European Economic Area or that isotherwise subject to EU Data Protection Law6 must comply with the Standards set forth inAppendix D of this manual pertaining to MATCH Activity conducted in the Europe Region.

6 This capitalized term has the meaning set forth in Appendix D of this manual. All other capitalized terms used inthis manual are defined in the Definitions appendix (Appendix E) of this manual.

MATCH System11.7.1 Privacy and Data Protection

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 122

Page 123: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 12 OmittedThis chapter has been omitted.

Omitted

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 123

Page 124: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Chapter 13 Franchise Management ProgramThis chapter describes the Franchise Management Program Standards and applies to all MastercardCustomers, Service Providers, and Payment Facilitators.

13.1 About the Franchise Management Program........................................................................ 12513.1.2 Service Provider Risk Management Program..................................................................... 125

Franchise Management Program

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 124

Page 125: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

13.1 About the Franchise Management Program

The Franchise Management Program is dedicated to supporting healthy Customer and ServiceProvider growth. The program works with Customers and Service Providers to ensure that theyunderstand and operate within the Standards to minimize operational, financial, reputational,and compliance risks.

In addition, the Franchise Management Program provides industry best practices to supportbusiness growth by enhancing the overall operational efficiency and profitability of the issuingand acquiring Portfolio while maintaining losses at an acceptable level.

The Franchise Management Program consists of three mandatory levels and one optionallevel. The three mandatory levels are:

• Customer Onboarding Reviews for prospective Mastercard Principal Customers andAffiliate Customers;

• The Service Provider Risk Management Program; and• Customer Franchise Reviews for Mastercard Customers. A Maestro Customer identified

by Mastercard as a Group 3 Issuer pursuant to the Maestro Issuer Loss Control Program(LCP) may also be required to undergo a Customer Franchise Review.

A Customer may also choose to participate in Customer Consultative Reviews.

This chapter describes the Standards for each review level.

13.1.2 Service Provider Risk Management Program

The Service Provider Risk Management Program addresses the risks to which a Service Providermay be exposed on an ongoing basis.

Following Service Provider registration, Mastercard segments the Service Provider’s Portfolio todetermine the entity’s level of risk based on the types of services that the entity provides andits potential level of exposure to the Mastercard Network.

Based on the results of this segmentation, Mastercard determines the most appropriateapproach for evaluating the Service Provider’s level of risk. These evaluations may include, butare not be limited to:

• Requesting information directly from the Service Provider to help determine the entity’s riskprofile and its ability to support Mastercard Customers; and

• Performing on-site reviews to evaluate the controls that the Service Provider has in place tomitigate risks.

Mastercard reserves the right for Franchise Management Program staff to conduct an on-sitereview of any Service Provider at any time.

Franchise Management Program13.1 About the Franchise Management Program

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 125

Page 126: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard will provide a summary of the results of its review to any Customer that hasregistered the Service Provider. A Service Provider that fails either or both of the followingMastercard requirements may be subject to de-registration as a Service Provider:

• Demonstration to the satisfaction of Mastercard that the entity has adequate and effectivecontrols in place to mitigate risk; and

• Adherence to a Mastercard-approved action plan.

Topics covered during a Service Provider Risk Management Program review are listed in section13.2.

The Customer must at all times be entirely responsible for and must manage, direct, andcontrol all aspects of its Program and Program Service performed by Service Providers, andestablish and enforce all Program management and operating policies in accordance with theStandards according to Rule 7.2.1 of the Mastercard Rules manual.

The completion of a Service Provider Risk Management Program review does not imply,suggest, or otherwise mean that Mastercard endorses the Service Provider or the nature orquality of Program Service or other performance or that Mastercard approves of, is a party to,or a participant in, any act or omission by a Service Provider or other entity acting for or onbehalf of a Customer.

Refer to Chapter 7 of the Mastercard Rules manual for more information about ServiceProvider requirements.

Franchise Management Program13.1.2 Service Provider Risk Management Program

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 126

Page 127: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Appendix A OmittedThis appendix has been omitted.

Omitted

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 127

Page 128: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Appendix B OmittedThis appendix has been omitted.

Omitted

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 128

Page 129: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Appendix C OmittedThis appendix has been omitted.

Omitted

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 129

Page 130: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Appendix D MATCH Privacy and Data ProtectionStandardsThis appendix describes the privacy and data protection Standards for the Mastercard Alert toControl High-risk (Merchants) (MATCH™) system as they relate to European Union (EU) DataProtection Law.

D.1 Purpose................................................................................................................................131D.2 Scope...................................................................................................................................131D.3 Definitions............................................................................................................................131D.4 Acknowledgment of Roles....................................................................................................133D.5 Mastercard and Customer Obligations..................................................................................133D.6 Data Transfers...................................................................................................................... 134D.7 Data Disclosures................................................................................................................... 134D.8 Security Measures.................................................................................................................134D.9 Confidentiality of Personal Data............................................................................................135D.10 Personal Data Breach Notification Requirements................................................................. 135D.11 Personal Data Breach Cooperation and Documentation Requirements................................ 135D.12 Data Protection and Security Audit..................................................................................... 135D.13 Liability...............................................................................................................................136D.14 Applicable Law and Jurisdiction.......................................................................................... 136D.15 Termination of MATCH Use................................................................................................ 136D.16 Invalidity and Severability....................................................................................................136

MATCH Privacy and Data Protection Standards

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 130

Page 131: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

D.1 Purpose

This appendix provides Standards regarding the Processing of Personal Data of Data Subjectssubject to EU Data Protection Law by Mastercard and its Customers (collectively referred to inthis appendix as the “Parties”) in the context of the Mastercard Alert to Control High-risk(Merchants) (MATCH™) system.

D.2 Scope

The Standards in this appendix supplement the privacy and data protection Standardscontained in this manual and requirements to the extent that the requirements pertain to theProcessing of Personal Data subject to EU Data Protection Law in the context of MATCH. Inthe event of a conflict, the Standards in this appendix take precedence.

D.3 Definitions

As used solely for the purposes of this appendix, the following terms have the meanings setforth below. Capitalized terms not otherwise defined herein have the meaning provided inAppendix E of this manual.

Controller

The entity which alone or jointly with others determines the purposes and the means of theProcessing of Personal Data.

Criminal Data

Any Personal Data relating to criminal convictions, offenses, or related security measures.

Data Subject

A Cardholder, a Merchant, or other natural person whose Personal Data are Processed by oron behalf of Mastercard, a Customer, or a Merchant. In the context of MATCH, a Data Subjectmay be a Merchant principal owner.

EU Data Protection Law

The EU General Data Protection Regulation 2016/679 (as amended and replaced from time totime) and the e-Privacy Directive 2002/58/EC (as amended by Directive 2009/136/EC, and asamended and replaced from time to time) and their national implementing legislations; theSwiss Federal Data Protection Act (as amended and replaced from time to time); the UK DataProtection Act (as amended and replaced from time to time); and the Data Protection Acts ofthe EEA countries (as amended and replaced from time to time).

MATCH Privacy and Data Protection StandardsD.1 Purpose

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 131

Page 132: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

General Data Protection Regulation (GDPR)

The EU General Data Protection Regulation 2016/679 (as amended and replaced from time totime).

Mastercard Binding Corporate Rules (Mastercard BCRs)

The Mastercard Binding Corporate Rules as approved by the EEA data protection authoritiesand available at https://www.mastercard.us/content/dam/mccom/en-us/documents/mastercard-bcrs-february-2017.pdf.

Personal Data

Any information relating to an identified or identifiable natural person. An identifiable naturalperson is one who can be identified, directly or indirectly, in particular by reference to anidentifier such as a name, an identification number, location data, an online identifier or toone or more factors specific to the physical, physiological, genetic, mental, economic, cultural,or social identity of that natural person. In the context of MATCH, these data may includeMerchant principal owner details such as the name, address, phone number, driver’s licensenumber, and national ID number, in accordance with applicable law.

Personal Data Breach

A breach of security leading to the accidental or unlawful destruction, loss, alteration,unauthorized disclosure of, or access to, Personal Data transmitted, stored, or otherwiseProcessed.

Processor

The entity which Processes Personal Data on behalf of a Controller.

Processing of Personal Data (or Processing/Process)

Any operation or set of operations which is performed on Personal Data or on sets of PersonalData, whether or not by automated means, such as collection, recording, organization,structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure bytransmission, dissemination or otherwise making available, alignment or combination,restriction, erasure or destruction of such data.

Sensitive Data

Any Personal Data revealing racial or ethnic origin, political opinions, religious or philosophicalbeliefs, or trade union membership, genetic data, biometric data, data concerning health ordata concerning a natural person's sex life or sexual orientation, as well as any other type ofdata that will be considered to be sensitive according to any future revision of EU DataProtection Law.

MATCH Privacy and Data Protection StandardsD.3 Definitions

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 132

Page 133: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

D.4 Acknowledgment of Roles

Mastercard and its Customers acknowledge and confirm that: (1) neither Party acts as aProcessor on behalf of the other Party; (2) each Party is an independent Controller; and (3) thisappendix does not create a joint-Controllership or a Controller-Processor relationship betweenthe Parties. Mastercard and its Customers acknowledge and agree that the scope of eachParty’s role as an independent Controller is as follows:

• A Customer is a Controller for any Processing, including disclosing Personal Data toMastercard, for the purpose of developing enhanced or incremental risk information to aidin its own determination of risk in its Merchant acquiring business.

• Mastercard is a Controller for any Processing for the purpose of operating MATCH,including product development, support and maintenance, and making MATCH availableto its Customers and other third parties in accordance with Chapter 11 of this manual, andfor any purpose listed in Rule 3.10, “Confidential Information of Customers”, of theMastercard Rules manual, including internal research, fraud, security, and riskmanagement.

D.5 Mastercard and Customer Obligations

Mastercard and each Customer is responsible for compliance with EU Data Protection Law inrelation to the Processing of Personal Data for which it is a Controller as described in sectionD.4.

Notwithstanding the above, with regard to any Processing of Personal Data of Merchants andrelated Data Subjects whose information a Customer adds to MATCH, including theProcessing for which Mastercard is the Controller, a Customer must:

1. Rely on a valid legal ground under EU Data Protection Law for each of the Processingpurposes, including obtaining Data Subjects’ consent if required or appropriate under EUData Protection Law.

2. Provide appropriate notice to the Data Subjects regarding (i) the Processing of PersonalData, in a timely manner and at the minimum with the elements required under EU DataProtection Law, (ii), as appropriate, the existence of Mastercard BCRs.

3. Take reasonable steps to ensure that Personal Data are accurate, complete, and current;adequate, relevant, and limited to what is necessary in relation to the purposes for whichthey are Processed.

4. Respond to Data Subjects’ requests to exercise their rights of (i) access, (ii) rectification, (iii)erasure, (iv) data portability, (v) restriction of Processing, (vi) objection to the Processing,and (vii) the rights related to automated decision-making and profiling, if and as requiredunder EU Data Protection Law. The Customer agrees and warrants that it will respond tosuch requests only in consultation with Mastercard. Mastercard agrees to cooperate withthe Customer in responding to such requests.

MATCH Privacy and Data Protection StandardsD.4 Acknowledgment of Roles

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 133

Page 134: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

5. Limit its Processing of Personal Data to the Processing that is necessary for the purpose ofdeveloping enhanced or incremental risk information to aid in its own determination ofrisk in its Merchant acquiring business.

6. Comply with any applicable requirements under EU Data Protection Law if it engages inautomated decision-making or profiling in the context of MATCH.

7. Will not add any Sensitive Data, Criminal Data, and/or government identificationinformation to MATCH, unless as permitted under applicable law.

D.6 Data Transfers

A Customer may transfer the Personal Data Processed in connection with MATCH outside ofthe EEA in accordance with EU Data Protection Law.

Mastercard may transfer the Personal Data Processed in connection with MATCH outside ofthe EEA in accordance with the Mastercard BCRs or with any other lawful data transfermechanism that provides an adequate level of protection under EU Data Protection Law.Mastercard will abide by the Mastercard BCRs when Processing Personal Data in the contextof MATCH.

D.7 Data Disclosures

Mastercard and its Customers must ensure that they will only disclose Personal Data Processedin the context of MATCH in accordance with EU Data Protection Law, and in particular thatthey will require the data recipients to protect the data with at least the same level ofprotection as described in this appendix. Mastercard must ensure that it will only disclosePersonal Data in accordance with the Mastercard BCRs.

D.8 Security Measures

Mastercard and its Customers must implement and maintain a comprehensive writteninformation security program with appropriate technical and organizational measures toensure a level of security appropriate to the risk, which includes, at a minimum, asappropriate: (1) the pseudonymization and encryption of Personal Data; (2) the ability toensure the ongoing confidentiality, integrity, availability, and resilience of processing systemsand services; (3) the ability to restore the availability and access to Personal Data in a timelymanner in the event of a physical or technical incident; and (4) a process for regularly testing,assessing, and evaluating the effectiveness of technical and organizational measures forensuring the security of the Processing.

In assessing the appropriate level of security, Mastercard and its Customers must take intoaccount the state of the art; the costs of implementation; and the nature, scope, context, andpurposes of Processing of Personal Data; as well as the risk of varying likelihood and severityfor the rights and freedoms of Data Subjects and the risks that are presented by the

MATCH Privacy and Data Protection StandardsD.6 Data Transfers

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 134

Page 135: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Processing of Personal Data, in particular from accidental or unlawful destruction, loss,alteration, unauthorized disclosure of, or access to Personal Data transmitted, stored, orotherwise Processed.

D.9 Confidentiality of Personal Data

Mastercard and its Customers must take steps to ensure that any person acting under theirauthority who has access to Personal Data is subject to a duly enforceable contractual orstatutory confidentiality obligation, and if applicable, Process Personal Data in accordance withthe Controller’s instructions.

D.10 Personal Data Breach Notification Requirements

Each Party must notify the other Party when a Personal Data Breach occurs that relates toPersonal Data Processed in the context of MATCH and for which the other Party is aController, without undue delay, and no later than 48 hours after having become aware of aPersonal Data Breach.

The Parties will assist each other in complying with their Personal Data Breach notificationobligations. Where required under EU Data Protection Law, the Party which became aware ofa Personal Data Breach will notify, without undue delay and, where feasible, not later than 72hours after having become aware of it, the competent supervisory authority.

When the Personal Data Breach is likely to result in a high risk to the rights and freedoms ofData Subjects or upon the competent supervisory authority’s request to do so, such Party mustcommunicate the Personal Data Breach to the Data Subject without undue delay, whererequired under EU Data Protection Law.

D.11 Personal Data Breach Cooperation and DocumentationRequirements

Mastercard and its Customers will use their best efforts to reach an agreement on whetherand how to notify each other when a Personal Data Breach occurs, and must document allPersonal Data Breaches, including the facts relating to the Personal Data Breach, its effects,and the remedial action taken.

D.12 Data Protection and Security Audit

Mastercard and each Customer must conduct audits on a regular basis to control compliancewith EU Data Protection Law, including the security measures provided in section D.8, andMastercard must comply with the Mastercard BCRs.

MATCH Privacy and Data Protection StandardsD.9 Confidentiality of Personal Data

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 135

Page 136: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Upon prior written request, Mastercard and each Customer agrees to cooperate and, withinreasonable time, provide the requesting Party with: (1) a summary of the audit reportsdemonstrating its compliance with EU Data Protection Law obligations and the Standards inthis appendix, and as applicable Mastercard BCRs, after redacting any confidential andcommercially sensitive information; and (2) confirmation that the audit has not revealed anymaterial vulnerability, or to the extent that any such vulnerability was detected, that suchvulnerability has been fully remedied.

D.13 Liability

Subject to the liability clauses in this manual, Mastercard and each Customer agrees that it willbe liable towards Data Subjects for the entire damage resulting from a violation of EU DataProtection Law with regard to Processing of Personal Data for which it is a Controller.

Where the Parties are involved in the same Processing and where they are responsible for anydamage caused by the Processing of Personal Data, both Mastercard and each responsibleCustomer may be held liable for the entire damage in order to ensure effective compensationof the Data Subject.

If Mastercard paid full compensation for the damage suffered, Mastercard is entitled to claimback from the Customer(s) that part of the compensation corresponding to each Customer’spart of responsibility for the damage.

D.14 Applicable Law and Jurisdiction

Mastercard and its Customers agree that the Standards in this appendix and the Processing ofPersonal Data will be governed by the law of Belgium and that any dispute will be submittedto the Courts of Brussels.

D.15 Termination of MATCH Use

Mastercard and its Customers agree that the Standards in this appendix are no longerapplicable to a Customer upon the termination of such Customer’s use of MATCH.

D.16 Invalidity and Severability

If any Standard in this appendix is found by any court or administrative body of competentjurisdiction to be invalid or unenforceable, the invalidity or unenforceability of such Standardshall not affect any other Standard in this appendix, and all Standards not affected by suchinvalidity or unenforceability will remain in full force and effect.

MATCH Privacy and Data Protection StandardsD.13 Liability

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 136

Page 137: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Appendix E DefinitionsThe following terms as used in this manual have the meanings set forth below.

Acceptance Mark........................................................................................................................142Access Device............................................................................................................................. 142Account......................................................................................................................................142Account Enablement System.......................................................................................................143Account PAN.............................................................................................................................. 143Account PAN Range....................................................................................................................143Acquirer......................................................................................................................................143Activity(ies)................................................................................................................................. 143Affiliate Customer, Affiliate......................................................................................................... 143Area of Use.................................................................................................................................143Association Customer, Association.............................................................................................. 144ATM Access Fee.......................................................................................................................... 144ATM Owner Agreement..............................................................................................................144ATM Terminal..............................................................................................................................144ATM Transaction......................................................................................................................... 144Automated Teller Machine (ATM)................................................................................................ 144Bank Branch Terminal..................................................................................................................145BIN ............................................................................................................................................ 145Brand Fee................................................................................................................................... 145Brand Mark.................................................................................................................................145Card........................................................................................................................................... 145Cardholder................................................................................................................................. 145Cardholder Communication........................................................................................................145Cardholder Verification Method (CVM)....................................................................................... 146Chip Card (Smart Card, Integrated Circuit Card, IC Card, or ICC)................................................ 146Chip-only MPOS Terminal............................................................................................................146Chip Transaction......................................................................................................................... 146Cirrus Acceptance Mark..............................................................................................................147Cirrus Access Device................................................................................................................... 147Cirrus Account............................................................................................................................147Cirrus Brand Mark.......................................................................................................................147Cirrus Card................................................................................................................................. 147Cirrus Customer..........................................................................................................................147Cirrus Payment Application......................................................................................................... 147

Definitions

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 137

Page 138: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Cirrus Word Mark....................................................................................................................... 148Competing ATM Network........................................................................................................... 148Competing EFT POS Network......................................................................................................148Competing International ATM Network.......................................................................................148Competing North American ATM Network..................................................................................149Consumer Device Cardholder Verification Method, Consumer Device CVM, CDCVM.................. 149Contact Chip Transaction............................................................................................................149Contactless Payment Device........................................................................................................149Contactless Transaction...............................................................................................................149Control, Controlled.....................................................................................................................150Corporation................................................................................................................................150Credentials Management System................................................................................................ 150Cross-border Transaction.............................................................................................................150Customer....................................................................................................................................150Customer Report........................................................................................................................ 151Data Storage Entity (DSE)............................................................................................................ 151Device Binding............................................................................................................................ 151Digital Activity(ies).......................................................................................................................151Digital Activity Agreement.......................................................................................................... 151Digital Activity Customer.............................................................................................................152Digital Activity Service Provider (DASP)........................................................................................ 152Digital Activity Sponsoring Customer.......................................................................................... 152Digital Goods..............................................................................................................................152Digital Wallet.............................................................................................................................. 152Digital Wallet Operator (DWO)....................................................................................................152Digital Wallet Operator Mark, DWO Mark...................................................................................152Digital Wallet Operator (DWO) Security Incident, DWO Security Incident..................................... 153Digitization, Digitize....................................................................................................................153Domestic Transaction.................................................................................................................. 153Dual Interface............................................................................................................................. 153Electronic Money........................................................................................................................ 153Electronic Money Institution........................................................................................................153Electronic Money Issuer...............................................................................................................154EMV Mode Contactless Transaction.............................................................................................154Gateway Customer..................................................................................................................... 154Gateway Processing.................................................................................................................... 154Gateway Transaction...................................................................................................................154Global Collection Only (GCO) Data Collection Program............................................................... 154Host Card Emulation (HCE)......................................................................................................... 155

Definitions

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 138

Page 139: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Hybrid Terminal...........................................................................................................................155Identification & Verification (ID&V).............................................................................................. 155Independent Sales Organization (ISO)..........................................................................................155Interchange System.....................................................................................................................155Inter-European Transaction..........................................................................................................156Interregional Transaction............................................................................................................. 156Intracountry Transaction..............................................................................................................156Intra–European Transaction......................................................................................................... 156Intra–Non–SEPA Transaction........................................................................................................156Intraregional Transaction............................................................................................................. 156Issuer..........................................................................................................................................157License, Licensed.........................................................................................................................157Licensee......................................................................................................................................157Maestro...................................................................................................................................... 157Maestro Acceptance Mark.......................................................................................................... 157Maestro Access Device................................................................................................................157Maestro Account........................................................................................................................ 157Maestro Brand Mark................................................................................................................... 158Maestro Card..............................................................................................................................158Maestro Customer...................................................................................................................... 158Maestro Payment Application..................................................................................................... 158Maestro Word Mark....................................................................................................................158Magnetic Stripe Mode Contactless Transaction............................................................................158Manual Cash Disbursement Transaction...................................................................................... 158Marks......................................................................................................................................... 159Mastercard................................................................................................................................. 159Mastercard Acceptance Mark......................................................................................................159Mastercard Access Device........................................................................................................... 159Mastercard Account....................................................................................................................159Mastercard-branded Application Identifier (AID)..........................................................................159Mastercard Brand Mark.............................................................................................................. 159Mastercard Biometric Card..........................................................................................................160Mastercard Card......................................................................................................................... 160Mastercard Cloud-Based Payments..............................................................................................160Mastercard Consumer-Presented QR Transaction.........................................................................160Mastercard Customer................................................................................................................. 160Mastercard Digital Enablement Service........................................................................................160Mastercard Europe......................................................................................................................161Mastercard Incorporated.............................................................................................................161

Definitions

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 139

Page 140: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard Payment Application.................................................................................................161Mastercard Safety Net.................................................................................................................161Mastercard Symbol..................................................................................................................... 161Mastercard Token....................................................................................................................... 161Mastercard Token Account Range............................................................................................... 162Mastercard Token Vault...............................................................................................................162Mastercard Word Mark............................................................................................................... 162Member, Membership.................................................................................................................162Merchandise Transaction.............................................................................................................162Merchant....................................................................................................................................163Merchant Agreement..................................................................................................................163Merchant Token Requestor......................................................................................................... 163Mobile Payment Device...............................................................................................................163Mobile POS (MPOS) Terminal.......................................................................................................163MoneySend Payment Transaction................................................................................................163Multi-Account Chip Card............................................................................................................ 164On-behalf Token Requestor.........................................................................................................164On-Device Cardholder Verification.............................................................................................. 164Ownership, Owned.....................................................................................................................164Participation................................................................................................................................164Pass-through Digital Wallet......................................................................................................... 164Pass-through Digital Wallet Operator (DWO)............................................................................... 165Payment Account Reference (PAR)...............................................................................................165Payment Application................................................................................................................... 165Payment Facilitator......................................................................................................................165Payment Transaction................................................................................................................... 165Personal Data..............................................................................................................................165Point of Interaction (POI)............................................................................................................. 165Point-of-Sale (POS) Terminal........................................................................................................ 166Point–of–Sale (POS) Transaction.................................................................................................. 166Portfolio......................................................................................................................................166Principal Customer, Principal....................................................................................................... 166Processed Transaction................................................................................................................. 166Program......................................................................................................................................167Program Service.......................................................................................................................... 167Quick Response (QR) Code..........................................................................................................167Region........................................................................................................................................167Remote Electronic Transaction ....................................................................................................167Rules...........................................................................................................................................167

Definitions

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 140

Page 141: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Service Provider...........................................................................................................................167Settlement Obligation................................................................................................................. 168Shared Deposit Transaction......................................................................................................... 168Solicitation, Solicit.......................................................................................................................168Special Issuer Program................................................................................................................ 168Sponsor, Sponsorship..................................................................................................................168Sponsored Digital Activity Entity..................................................................................................169Staged Digital Wallet...................................................................................................................169Staged Digital Wallet Operator (DWO)........................................................................................ 169Standards................................................................................................................................... 169Stand-In Parameters....................................................................................................................169Stand-In Processing Service......................................................................................................... 170Sub-licensee................................................................................................................................170Submerchant.............................................................................................................................. 170Submerchant Agreement............................................................................................................ 170Terminal......................................................................................................................................170Third Party Processor (TPP)...........................................................................................................170Token..........................................................................................................................................171Tokenization, Tokenize................................................................................................................ 171Token Requestor......................................................................................................................... 171Token Vault.................................................................................................................................171Transaction................................................................................................................................. 171Transaction Data......................................................................................................................... 171Transaction Management System................................................................................................172Trusted Service Manager............................................................................................................. 172Virtual Account...........................................................................................................................172Volume.......................................................................................................................................172Wallet Token Requestor.............................................................................................................. 172Word Mark................................................................................................................................. 172

Definitions

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 141

Page 142: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Additional and/or revised terms may also be used for purposes of the Rules in a particular chapteror section of this manual.

Acceptance Mark

Any one of the Corporation’s Marks displayed at a Point of Interaction (POI) to indicate brandacceptance. See Cirrus Acceptance Mark, Maestro Acceptance Mark, Mastercard AcceptanceMark.

Access Device

A device other than a Card that has successfully completed all applicable Mastercardcertification and testing requirements, if any, and:

• Uses at least one Payment Application provisioned to the device by or with the approval ofa Customer to provide access to an Account;

• Supports the transmission or exchange of data using one or both of the following:– Magnetic stripe or chip data containing a dynamic cryptogram to or with a Terminal, as

applicable, by implementing the EMV Contactless Specifications (Book D) to effectTransactions at the Terminal without requiring direct contact of the device to theTerminal

– Chip data containing a dynamic cryptogram to or with a Terminal, as applicable, byimplementing the Mastercard Cloud-Based Payments (MCBP) documentation to effectTransactions at the Terminal by capture of a QR Code containing the Transaction Data

• May also support the transmission of magnetic stripe data containing a dynamiccryptogram to a Terminal to effect Transactions identified by the Acquirer in Transactionmessages as magnetic stripe Transactions.

A Cirrus Access Device, Maestro Access Device, and Mastercard Access Device is each anAccess Device. Also see Mobile Payment Device.

Account

An account maintained by or on behalf of a Cardholder by an Issuer for the processing ofTransactions, and which is identified with a bank identification number (BIN) or Issueridentification number (IIN) designated by the Corporation in its routing tables for routing tothe Interchange System. Also see Cirrus Account, Maestro Account, Mastercard Account.

DefinitionsAcceptance Mark

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 142

Page 143: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Account Enablement System

Performs Account enablement services for Mastercard Cloud-Based Payments, which mayinclude Account and Access Device eligibility checks, Identification & Verification (ID&V),Digitization, and subsequent lifecycle management.

Account PAN

The primary account number (PAN) allocated to an Account by an Issuer.

Account PAN Range

The range of Account PANs designated by an Issuer for Digitization.

Acquirer

A Customer in its capacity as an acquirer of a Transaction.

Activity(ies)

The undertaking of any lawful act that can be undertaken only pursuant to a License grantedby the Corporation. Also see Digital Activity(ies).

Affiliate Customer, Affiliate

A Customer that participates indirectly in Activity through the Sponsorship of a Principal or,solely with respect to Mastercard Activity, through the Sponsorship of an Association. AnAffiliate may not Sponsor any other Customer.

Area of Use

The country or countries in which a Customer is Licensed to use the Marks and conductActivity, and, as a rule, set forth in the License or in an exhibit to the License.

DefinitionsAccount Enablement System

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 143

Page 144: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Association Customer, Association

A Mastercard Customer that participates directly in Mastercard Activity using its assigned BINsand which may Sponsor one or more Mastercard Affiliates but may not directly issueMastercard Cards or acquire Mastercard Transactions without the express prior writtenconsent of the Corporation.

ATM Access Fee

A fee charged by an Acquirer in connection with a cash withdrawal or Shared DepositTransaction initiated at the Acquirer’s ATM Terminal with a Card, and added to the totalTransaction amount transmitted to the Issuer.

ATM Owner Agreement

An agreement between an ATM owner and a Customer that sets forth the terms pursuant towhich the ATM accepts Cards.

ATM Terminal

An ATM that enables a Cardholder to effect a Transaction with a Card in accordance with theStandards.

ATM Transaction

A cash withdrawal effected at an ATM Terminal with a Card and processed through theMastercard ATM Network. An ATM Transaction is identified with MCC 6011 (Automated CashDisbursements—Customer Financial Institution).

Automated Teller Machine (ATM)

An unattended self-service device that performs basic banking functions such as acceptingdeposits, cash withdrawals, ordering transfers among accounts, loan payments and accountbalance inquiries.

DefinitionsAssociation Customer, Association

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 144

Page 145: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Bank Branch Terminal

An attended device, located on the premises of a Customer or other financial institutiondesignated as its authorized agent by the Corporation, that facilitates a Manual CashDisbursement Transaction by a Cardholder.

BIN

A bank identification number (BIN, sometimes referred to as an Issuer identification number,or IIN) is a unique number assigned by Mastercard for use by a Customer in accordance withthe Standards.

Brand Fee

A fee charged for certain Transactions not routed to the Interchange System.

Brand Mark

A Word Mark as a custom lettering legend placed within the Corporation’s interlocking circlesdevice. The Mastercard Brand Mark, Maestro Brand Mark, and Cirrus Brand Mark is each aBrand Mark. The Mastercard Symbol is also a Brand Mark.

Card

A card issued by a Customer pursuant to License and in accordance with the Standards andthat provides access to an Account. Unless otherwise stated herein, Standards applicable tothe use and acceptance of a Card are also applicable to an Access Device and, in a Card-not-present environment, an Account. A Cirrus Card, Maestro Card, and Mastercard Card is eacha Card.

Cardholder

The authorized user of a Card or Access Device issued by a Customer.

Cardholder Communication

Any communication by or on behalf of an Issuer to a Cardholder or prospective Cardholder. ASolicitation is one kind of Cardholder Communication.

DefinitionsBank Branch Terminal

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 145

Page 146: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Cardholder Verification Method (CVM)

A process used to confirm that the person presenting the Card is an authorized Cardholder.The Corporation deems the following to be valid CVMs when used in accordance with theStandards:

• The comparison, by the Merchant or Acquirer accepting the Card, of the signature on theCard’s signature panel with the signature provided on the Transaction receipt by the personpresenting the Card;

• The comparison, by the Card Issuer or the EMV chip on the Card, of the value entered on aTerminal’s PIN pad with the personal identification number (PIN) given to or selected by theCardholder upon Card issuance; and

• The use of a Consumer Device CVM (CDCVM) that Mastercard approved as a valid CVMfor Transactions upon the successful completion of the certification and testing proceduresset forth in section 3.11 of the Security Rules and Procedures.

In certain Card-present environments, a Merchant may complete the Transaction without aCVM ("no CVM" as the CVM), such as in Quick Payment Service (QPS) Transactions,Contactless Transactions less than or equal to the CVM limit, and Transactions at anunattended Point-of-Sale (POS) Terminal identified as Cardholder-activated Terminal (CAT)Level 2 or Level 3.

Chip Card (Smart Card, Integrated Circuit Card, IC Card, or ICC)

A Card with an embedded EMV-compliant chip containing memory and interactive capabilitiesused to identify and store additional data about a Cardholder, an Account, or both.

Chip-only MPOS Terminal

An MPOS Terminal that has a contact chip reader and no magnetic stripe-reading capabilityand that must:

1. Operate as an online-only POS Terminal for authorization purposes;2. Support either signature or No CVM Required as a Cardholder Verification Method, and

may also support PIN verification if conducted by means of a PIN entry device (PED) that isin compliance with the Payment Card Industry (PCI) POS PED Security Requirements andEvaluation Program; and

3. Otherwise comply with the Corporation’s requirements for Hybrid POS Terminals.

Chip Transaction

A Contact Chip Transaction or a Contactless Transaction.

DefinitionsCardholder Verification Method (CVM)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 146

Page 147: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Cirrus Acceptance Mark

A Mark consisting of the Cirrus Brand Mark placed on the dark blue acceptance rectangle,available at www.mastercardbrandcenter.com.

Cirrus Access Device

An Access Device that uses at least one Cirrus Payment Application to provide access to aCirrus Account when used at an ATM Terminal or Bank Branch Terminal.

Cirrus Account

An account eligible to be a Cirrus Account, as set forth in Rule 6.1.3.2 of the MastercardRules manual, and identified with a BIN/IIN associated with a Portfolio designated by theCorporation as a Cirrus Portfolio in its routing tables.

Cirrus Brand Mark

A Mark consisting of the Cirrus Word Mark as a custom lettering legend placed within theCorporation’s interlocking circles device. The Corporation is the exclusive owner of the CirrusBrand Mark.

Cirrus Card

A Card that provides access to a Cirrus Account.

Cirrus Customer

A Customer that has been granted a Cirrus License in accordance with the Standards.

Cirrus Payment Application

A Payment Application that stores Cirrus Account data.

DefinitionsCirrus Acceptance Mark

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 147

Page 148: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Cirrus Word Mark

A Mark consisting of the word “Cirrus” followed by a registered trademark ® or ™ symbol(depending on its trademark status in a particular country) or the local law equivalent.“Cirrus” must appear in English and be spelled correctly, with the letter “C” capitalized.“Cirrus” must not be abbreviated, hyphenated, used in the plural or possessive, or translatedfrom English into another language. The Corporation is the exclusive owner of the CirrusWord Mark.

Competing ATM Network

A Competing International ATM Network or a Competing North American ATM Network, asthe case may be.

Competing EFT POS Network

A network, other than any network owned and operated by the Corporation, which providesaccess to Maestro Accounts at POS Terminals by use of payment cards and has the followingcharacteristics:

1. It provides a common service mark or marks to identify the POS Terminal and paymentcards, which provide Maestro Account access;

2. It is not an affiliate of the Corporation; and3. It operates in at least one country in which the Corporation has granted a License or

Licenses.

The following networks are designated without limitation to be Competing EFT POSNetworks: Interlink; Electron; and V-Pay.

Competing International ATM Network

A network of ATMs and payment cards, other than the Corporation, identified by a commonbrand mark that is used exclusively or primarily for ATM interchange that:

1. Operates in at least three countries;2. Uses a common service mark or marks to identify the ATMs and payment cards which

provide account access through it; and3. Provides account access to at least 40,000,000 debit cards and by means of at least

25,000 ATMs.

DefinitionsCirrus Word Mark

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 148

Page 149: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Competing North American ATM Network

A network of ATMs and access cards, other than the Corporation, identified by a commonbrand mark that is used exclusively or primarily for ATM interchange and that possesses eachof the following characteristics:

1. It operates in at least 40 of the states or provinces of the states and provinces of theUnited States and Canada;

2. It uses a common service mark or common service marks to identify the terminals andcards which provide account access through it;

3. There are at least 40,000,000 debit cards that provide account access through it; and4. There are at least 12,000 ATMs that provide account access through it.

Consumer Device Cardholder Verification Method, Consumer DeviceCVM, CDCVM

A CVM that occurs when personal credentials established by the Cardholder to access anAccount by means of a particular Access Device are entered on the Access Device and verified,either within the Access Device or by the Issuer during online authorization. A CDCVM is validif the Issuer has approved the use of the CVM for the authentication of the Cardholder.

Contact Chip Transaction

A Transaction in which data is exchanged between the Chip Card and the Terminal throughthe reading of the chip using the contact interface, in conformance with EMV specifications.

Contactless Payment Device

A means other than a Card by which a Cardholder may access an Account at a Terminal inaccordance with the Standards. A Contactless Payment Device is a type of Access Device thatexchanges data with the Terminal by means of radio frequency communications. Also seeMobile Payment Device.

Contactless Transaction

A Transaction in which data is exchanged between the Chip Card or Access Device and theTerminal through the reading of the chip using the contactless interface, by means of radiofrequency communications. Also see EMV Mode Contactless Transaction, Magnetic StripeMode Contactless Transaction.

DefinitionsCompeting North American ATM Network

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 149

Page 150: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Control, Controlled

As used herein, Control has such meaning as the Corporation deems appropriate in its solediscretion given the context of the usage of the term and all facts and circumstances theCorporation deems appropriate to consider. As a general guideline, Control often means tohave, alone or together with another entity or entities, direct, indirect, legal, or beneficialpossession (by contract or otherwise) of the power to direct the management and policies ofanother entity.

Corporation

Mastercard International Incorporated, Maestro International Inc., and their subsidiaries andaffiliates. As used herein, Corporation also means the President and Chief Executive Officer ofMastercard International Incorporated, or his or her designee, or such officers or otheremployees responsible for the administration and/or management of a program, service,product, system or other function. Unless otherwise set forth in the Standards, and subject toany restriction imposed by law or regulation, or by the Board of Directors of MastercardInternational Incorporated, or by the Mastercard International Incorporated Certificate ofIncorporation or the Mastercard Incorporated Certificate of Incorporation (as each suchCertificate of Incorporation may be amended from time to time), each such person isauthorized to act on behalf of the Corporation and to so act in his or her sole discretion.

Credentials Management System

Facilitates credential preparation and/or remote mobile Payment Application management forMastercard Cloud-Based Payments.

Cross-border Transaction

A Transaction that occurs at a Card acceptance location in a different country from thecountry in which the Card was issued.

Customer

A financial institution or other entity that has been approved for Participation. A Customermay be a Principal, Association, Affiliate, Digital Activity Customer, or Sponsored DigitalActivity Entity. Also see Cirrus Customer, Maestro Customer, Mastercard Customer, Member.

DefinitionsControl, Controlled

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 150

Page 151: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Customer Report

Any report that a Customer is required to provide to the Corporation, whether on a one-timeor repeated basis, pertaining to its License, Activities, Digital Activity Agreement, DigitalActivities, use of any Mark, or any such matters. By way of example and not limitation, theQuarterly Mastercard Report (QMR) is a Customer Report.

Data Storage Entity (DSE)

A Service Provider that performs any one or more of the services described in Rule 7.1 of theMastercard Rules manual as DSE Program Service.

Device Binding

The process by which a Wallet Token Requestor binds a Mastercard Token corresponding to aCardholder’s Account to that Cardholder’s Mobile Payment Device, which may consist of:

• The provisioning of the Token and its associated encryption keys into the secure elementwithin the Mobile Payment Device;

• The loading of an application for a remotely-managed secure server into the MobilePayment Device and the successful communication of the device with the application; or

• Other methodology acceptable to the Corporation.

Digital Activity(ies)

The undertaking of any lawful act pursuant to approval by the Corporation as set forth in aDigital Activity Agreement or other written documentation. Participation in the MastercardDigital Enablement Service as a Wallet Token Requestor is a Digital Activity.

Digital Activity Agreement

The contract between the Corporation and a Digital Activity Customer granting the DigitalActivity Customer the right to participate in Digital Activity and a limited License to use one ormore of the Marks in connection with such Digital Activity, in accordance with the Standards.

DefinitionsCustomer Report

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 151

Page 152: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Digital Activity Customer

A Customer that participates in Digital Activity pursuant to a Digital Activity Agreement andwhich may not issue Cards, acquire Transactions, or Sponsor any other Customer into theCorporation.

Digital Activity Service Provider (DASP)

A Service Provider that performs any one or more of the services described in Rule 7.1 of theMastercard Rules as DASP Program Service.

Digital Activity Sponsoring Customer

A Principal Customer or Digital Activity Customer that sponsors a Sponsored Digital ActivityEntity to participate in Digital Activity.

Digital Goods

Any goods that are stored, delivered, and used in electronic format, such as, by way ofexample but not limitation, books, newspapers, magazines, music, games, game pieces, andsoftware (excluding gift cards). The delivery of a purchase of Digital Goods may occur on aone-time or subscription basis.

Digital Wallet

A Pass-through Digital Wallet or a Staged Digital Wallet.

Digital Wallet Operator (DWO)

A Service Provider that operates a Staged Digital Wallet or a Customer that operates a Pass-through Digital Wallet. A Merchant that stores Mastercard or Maestro Account data solely onits own behalf to effect Transactions initiated by the consumer is not deemed to be a DWO.

Digital Wallet Operator Mark, DWO Mark

A Mark identifying a particular Pass-through Digital Wallet and/or Staged Digital Wallet, andwhich may be displayed at the POI to denote that a retailer, or any other person, firm, orcorporation, accepts payments effected by means of that Pass-through Digital Wallet and/or

DefinitionsDigital Activity Customer

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 152

Page 153: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Staged Digital Wallet. A “Staged DWO Mark” and a “Pass-through DWO Mark” are bothtypes of DWO Marks.

Digital Wallet Operator (DWO) Security Incident, DWO SecurityIncident

Any incident pertaining to the unintended or unlawful disclosure of Personal Data inconnection with such Personal Data being processed through a DWO.

Digitization, Digitize

Data preparation performed by, or on behalf of, an Issuer prior to the provisioning of Accountcredentials, in the form of a Mastercard Token, onto a Payment Device or into a server.Digitization includes Tokenization.

Domestic Transaction

See Intracountry Transaction.

Dual Interface

The description of a Terminal or Card that is capable of processing Contactless Transactions bymeans of its contactless interface and Contact Chip Transactions by means of its contactinterface.

Electronic Money

Electronically (including magnetically) accessed monetary value as represented by a claim onthe Electronic Money Issuer which:

1. Is issued on receipt of funds for the purpose of making transactions with payment cards;and

2. Is accepted by the Electronic Money Issuer or a person other than the Electronic MoneyIssuer.

Electronic Money Institution

An entity authorized by applicable regulatory authority or other government entity as an“electronic money institution”, “e-money institution”, “small electronic money institution”, or

DefinitionsDigital Wallet Operator (DWO) Security Incident, DWO Security Incident

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 153

Page 154: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

any other applicable qualification under which an entity is authorized to issue or acquireElectronic Money transactions under applicable law or regulation.

Electronic Money Issuer

An Electronic Money Institution with respect only to its issuing activities.

EMV Mode Contactless Transaction

A Contactless Transaction in which the Terminal and the chip exchange data, enabling thechip to approve the Transaction offline on the Issuer’s behalf or to request online authorizationfrom the Issuer, in compliance with the Standards.

Gateway Customer

A Customer that uses the Gateway Processing service.

Gateway Processing

A service that enables a Customer to forward a Gateway Transaction to and/or receive aGateway Transaction from the Mastercard ATM Network®.

Gateway Transaction

An ATM transaction effected with a payment card or other access device not bearing a Markthat is processed through or using the Mastercard ATM Network®.

Global Collection Only (GCO) Data Collection Program

A program of the Corporation pursuant to which a Customer must provide collection-onlyreporting of non-Processed Transactions effected with a Card, Access Device, or Accountissued under a Mastercard-assigned BIN via the Corporation’s Global Clearing ManagementSystem (GCMS), in accordance with the requirements set forth in the Mastercard GlobalCollection Only manual.

DefinitionsElectronic Money Issuer

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 154

Page 155: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Host Card Emulation (HCE)

The presentation on a Mobile Payment Device of a virtual and exact representation of a ChipCard using only software on the Mobile Payment Device and occurring by means of itscommunication with a secure remote server.

Hybrid Terminal

A Terminal, including any POS or MPOS Terminal (“Hybrid POS Terminal”, “Hybrid MPOSTerminal”), ATM Terminal (“Hybrid ATM Terminal”), or Bank Branch Terminal (“Hybrid BankBranch Terminal”), that:

1. Is capable of processing both Contact Chip Transactions and magnetic stripe Transactions;2. Has the equivalent hardware, software, and configuration as a Terminal with full EMV

Level 1 and Level 2 type approval status with regard to the chip technical specifications;and

3. Has satisfactorily completed the Corporation’s Terminal Integration Process (TIP) in theappropriate environment of use.

Identification & Verification (ID&V)

The identification and verification of a person as the Cardholder to whom the Issuer allocatedthe Account PAN to be Tokenized.

Independent Sales Organization (ISO)

A Service Provider that performs any one or more of the services described in Rule 7.1 of theMastercard Rules manual as ISO Program Service.

Interchange System

The computer hardware and software operated by and on behalf of the Corporation for therouting, processing, and settlement of Transactions including, without limitation, theMastercard Network, the Mastercard ATM Network, the Dual Message System, the SingleMessage System, the Global Clearing Management System (GCMS), and the SettlementAccount Management (SAM) system.

DefinitionsHost Card Emulation (HCE)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 155

Page 156: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Inter-European Transaction

A Transaction completed using a Card issued in a country or territory listed in Single EuropeanPayments Area (SEPA) at a Terminal located in a country or territory listed in Non-SingleEuropean Payments Area (Non-SEPA) or Transaction completed using a Card issued in acountry or territory listed in Non-Single European Payments Area (Non–SEPA) at a Terminallocated in a country or territory listed in Single European Payments Area (SEPA).

Interregional Transaction

A Transaction that occurs at a Card acceptance location in a different Region from the Regionin which the Card was issued. In the Europe Region, the term “Interregional Transaction”includes any “Inter-European Transaction,” as such term is defined in the “Europe Region”chapter of the Mastercard Rules.

Intracountry Transaction

A Transaction that occurs at a Card acceptance location in the same country as the country inwhich the Card was issued. A Transaction conducted with a Card bearing one or more of theBrand Marks, either alone or in combination with the marks of another payment scheme, andprocessed as a Transaction, as shown by the Card type identification in the Transaction record,via either the Interchange System or a different network, qualifies as an IntracountryTransaction. “Domestic Transaction” is an alternative term for Intracountry Transaction.

Intra–European Transaction

An Intra-Non-SEPA Transaction or an Intra–SEPA Transaction, but not an Inter–EuropeanTransaction.

Intra–Non–SEPA Transaction

A Transaction completed using a Card issued in a country or territory listed in Non–SingleEuropean Payments Area (Non–SEPA) at a Terminal located in a country or territory listed inNon–Single European Payments Area (Non–SEPA).

Intraregional Transaction

A Transaction that occurs at a Card acceptance location in a different country from thecountry in which the Card was issued, within the same Region. In the Europe Region, this

DefinitionsInter-European Transaction

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 156

Page 157: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

term is replaced by “Intra-European Transaction,” as such term is defined in the “EuropeRegion” chapter of the Mastercard Rules.

Issuer

A Customer in its capacity as an issuer of a Card or Account.

License, Licensed

The contract between the Corporation and a Customer granting the Customer the right touse one or more of the Marks in accordance with the Standards. To be “Licensed” means tohave such a right pursuant to a License.

Licensee

A Customer or other person authorized in writing by the Corporation to use one or more ofthe Marks.

Maestro

Maestro International Incorporated, a Delaware U.S.A. corporation or any successor thereto.

Maestro Acceptance Mark

A Mark consisting of the Maestro Brand Mark placed on the dark blue acceptance rectangle,as available at www.mastercardbrandcenter.com.

Maestro Access Device

An Access Device that uses at least one Maestro Payment Application to provide access to aMaestro Account when used at a Terminal.

Maestro Account

An account eligible to be a Maestro Account, as set forth in Rule 6.1.2.1 of the MastercardRules manual, and identified with a BIN/IIN associated with a Portfolio designated by theCorporation as a Maestro Portfolio in its routing tables.

DefinitionsIssuer

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 157

Page 158: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Maestro Brand Mark

A Mark consisting of the Maestro Word Mark as a custom lettering legend placed within theCorporation’s interlocking circles device. The Corporation is the exclusive owner of theMaestro Brand Mark.

Maestro Card

A Card that provides access to a Maestro Account.

Maestro Customer

A Customer that has been granted a Maestro License in accordance with the Standards.

Maestro Payment Application

A Payment Application that stores Maestro Account data.

Maestro Word Mark

A Mark consisting of the word “Maestro” followed by a registered trademark ® or ™ symbol(depending on its trademark status in a particular country) or the local law equivalent.“Maestro” must appear in English and be spelled correctly, with the letter “M” capitalized.“Maestro” must not be abbreviated, hyphenated, used in the plural or possessive, ortranslated from English into another language. Maestro is the exclusive owner of the MaestroWord Mark.

Magnetic Stripe Mode Contactless Transaction

A Contactless Transaction in which the Terminal receives static and dynamic data from thechip and constructs messages that can be transported in a standard magnetic stripe messageformat, in compliance with the Standards.

Manual Cash Disbursement Transaction

A disbursement of cash performed upon the acceptance of a Card by a Customer financialinstitution teller. A Manual Cash Disbursement Transaction is identified with MCC 6010(Manual Cash Disbursements—Customer Financial Institution).

DefinitionsMaestro Brand Mark

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 158

Page 159: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Marks

The names, logos, trade names, logotypes, trademarks, service marks, trade designations, andother designations, symbols, and marks that the Corporation owns, manages, licenses, orotherwise Controls and makes available for use by Customers and other authorized entities inaccordance with a License. A “Mark” means any one of the Marks.

Mastercard

Mastercard International Incorporated, a Delaware U.S.A. corporation.

Mastercard Acceptance Mark

A Mark consisting of the Mastercard Brand Mark or Mastercard Symbol placed on the darkblue acceptance rectangle, as available at www.mastercardbrandcenter.com.

Mastercard Access Device

An Access Device that uses at least one Mastercard Payment Application to provide access toa Mastercard Account when used at a Terminal.

Mastercard Account

Any type of account (credit, debit, prepaid, commercial, etc.) identified as a MastercardAccount with a primary account number (PAN) that begins with a BIN in the range of 222100to 272099 or 510000 to 559999.

Mastercard-branded Application Identifier (AID)

Any of the Corporation’s EMV chip application identifiers for Mastercard, Maestro, and CirrusPayment Applications as defined in the M/Chip Requirements manual.

Mastercard Brand Mark

A Mark consisting of the Mastercard Word Mark as a custom lettering legend placed withinthe Mastercard Interlocking Circles Device. The Corporation is the exclusive owner of theMastercard Brand Mark. The Mastercard Symbol is also a Mastercard Brand Mark.

DefinitionsMarks

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 159

Page 160: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard Biometric Card

A Mastercard or Maestro Chip Card containing a fingerprint sensor and compliant with theCorporation’s biometric Standards.

Mastercard Card

A Card that provides access to a Mastercard Account.

Mastercard Cloud-Based Payments

A specification that facilitates the provisioning of Digitized Account data into a Host CardEmulation (HCE) server and the use of the remotely stored Digitized Account data, along withsingle-use payment credentials, in Transactions effected by a Cardholder using a MobilePayment Device. The Mastercard Digital Enablement Service offers Mastercard Cloud-BasedPayments as an on-behalf service.

Mastercard Consumer-Presented QR Transaction

A Mastercard Consumer-Presented QR Transaction is an EMV Chip Transaction effectedthrough the presentment of a QR Code by the Cardholder, using a Mobile Payment Device,and the capture of the QR Code by the Merchant containing the Transaction Data required toinitiate a Transaction.

Each Mastercard Consumer-Presented QR Transaction must comply with all requirements setforth in the Standards applicable to a Mastercard Consumer-Presented QR Transaction,including but not limited to those herein, in the technical specifications for authorizationmessages, the Mastercard Consumer-Presented QR Requirements and in the MastercardCloud-Based Payments (MCBP) documentation.

Mastercard Customer

A Customer that has been granted a Mastercard License in accordance with the Standards.Also see Member.

Mastercard Digital Enablement Service

Any of the services offered by the Corporation exclusively to Customers for the digitalenablement of Account data, including but not limited to ID&V Service, Tokenization Service,

DefinitionsMastercard Biometric Card

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 160

Page 161: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Digitization Service, Token Mapping Service, Mastercard Cloud-Based Payments, Digital CardImage Database, CVC 3 pre-validation and other on-behalf cryptographic validation services,and Service Requests.

Mastercard Europe

Mastercard Europe SA, a Belgian private limited liability (company).

Mastercard Incorporated

Mastercard Incorporated, a Delaware U.S.A. corporation.

Mastercard Payment Application

A Payment Application that stores Mastercard Account data.

Mastercard Safety Net

A service offered by the Corporation that performs fraud monitoring at the network level forall Transactions processed on the Mastercard Network. The service invokes targeted measuresto provide protective controls on behalf of a participating Issuer to assist in minimizing lossesin the event of a catastrophic fraud attack.

Mastercard Symbol

A Mark consisting of the Mastercard interlocking circles device. The Corporation is theexclusive owner of the Mastercard Symbol. The Mastercard Symbol is also a Mastercard BrandMark.

Mastercard Token

A Token allocated from a Mastercard Token Account Range that the Corporation hasdesignated to an Issuer and that corresponds to an Account PAN. The Corporation exclusivelyowns all right, title and interest in any Mastercard Token.

DefinitionsMastercard Europe

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 161

Page 162: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Mastercard Token Account Range

A bank identification number (BIN) or portion of a BIN (“BIN range”) designated by theCorporation to an Issuer for the allocation of Mastercard Tokens in a particular Tokenimplementation. A Mastercard Token Account Range must be designated from a BIN reservedfor the Corporation by the ISO Registration Authority and for which the Corporation istherefore the “BIN Controller,” as such term is defined in the EMV Payment TokenizationSpecification Technical Framework (also see the term “Token BIN Range” in that document). AMastercard Token Account Range is identified in the Corporation’s routing tables as havingthe same attributes as the corresponding Account PAN Range.

Mastercard Token Vault

The Token Vault owned and operated by Mastercard and enabled by means of the MastercardDigital Enablement Service.

Mastercard Word Mark

A Mark consisting of the word “Mastercard” followed by a registered trademark ® symbol orthe local law equivalent. “Mastercard” must appear in English and be spelled correctly, withthe letters “M” and “C” capitalized. “Mastercard” must not be abbreviated, hyphenated,used in the plural or possessive, or translated from English into another language. TheCorporation is the exclusive owner of the Mastercard Word Mark.

Member, Membership

A financial institution or other entity that is approved to be a Mastercard Customer inaccordance with the Standards and which, as a Mastercard Customer, has been grantedmembership (“Membership”) in and has become a member (“Member”) of the Corporation.“Membership” also means “Participation”.

Merchandise Transaction

The purchase by a Cardholder of merchandise or a service, but not currency, in an approvedcategory at an ATM Terminal and dispensed or otherwise provided by such ATM Terminal. AMerchandise Transaction is identified with MCC 6012 (Merchandise and Services—CustomerFinancial Institution), unless otherwise specified.

DefinitionsMastercard Token Account Range

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 162

Page 163: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Merchant

A retailer, or any other person, firm or corporation that, pursuant to a Merchant Agreement,agrees to accept Cards when properly presented.

Merchant Agreement

An agreement between a Merchant and a Customer that sets forth the terms pursuant towhich the Merchant is authorized to accept Cards.

Merchant Token Requestor

A Merchant Token Requestor is a Merchant that connects directly to the Mastercard DigitalEnablement Service (MDES) for the purpose of Tokenizing a Mastercard or Maestro Accountprimary account number (PAN) provided by a Cardholder for use in a future Transaction withthe Merchant. A Merchant Token Requestor is a type of Token Requestor.

Mobile Payment Device

A Cardholder-controlled mobile device containing a Payment Application compliant with theStandards, and which uses an integrated keyboard and screen to access an Account. A MobilePayment Device may also be a Contactless Payment Device or a Mastercard Consumer-Presented QR payment device.

Mobile POS (MPOS) Terminal

An MPOS Terminal enables a mobile device to be used as a POS Terminal. Card “reading” andsoftware functionality that meets the Corporation’s requirements may reside within the mobiledevice, on a server accessed by the mobile device, or in a separate accessory connected (suchas via Bluetooth or a USB port) to the mobile device. The mobile device may be any multi-purpose mobile computing platform, including, by way of example and not limitation, afeature phone, smart phone, tablet, or personal digital assistant (PDA).

MoneySend Payment Transaction

A type of Payment Transaction that is effected pursuant to, and subject to, the MoneySendStandards.

DefinitionsMerchant

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 163

Page 164: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Multi-Account Chip Card

A Chip Card with more than one Account encoded in the chip.

On-behalf Token Requestor

A Digital Activity Customer or other Customer, approved by the Corporation to conductDigital Activity and authorized to Tokenize a Mastercard or Maestro primary account number(PAN) using the Mastercard Digital Enablement Service (MDES) on behalf of a DWO orMerchant.

On-Device Cardholder Verification

The use of a CDCVM as the CVM for a Transaction.

Ownership, Owned

As used herein, ownership has such meaning as the Corporation deems appropriate in its solediscretion given the context of the usage of the term in all facts and circumstances theCorporation deems appropriate to consider. As a general guideline, ownership often means toown indirectly, legally, or beneficially more than fifty percent (50 percent) of an entity.

Participation

The right to participate in Activity, Digital Activity, or both granted to a Customer by theCorporation. For a Mastercard Customer, Participation is an alternative term for Membership.

Pass-through Digital Wallet

Functionality which can be used at more than one Merchant, and by which the Pass-throughDigital Wallet Operator stores Mastercard or Maestro Account data provided by theCardholder to the DWO for purposes of effecting a payment initiated by the Cardholder to aMerchant or Submerchant, and upon the performance of a Transaction, transfers the Accountdata to the Merchant or Submerchant or to its Acquirer or the Acquirer’s Service Provider.

DefinitionsMulti-Account Chip Card

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 164

Page 165: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Pass-through Digital Wallet Operator (DWO)

A Digital Activity Customer or other Customer, approved by the Corporation to engage inDigital Activity, that operates a Pass-through Digital Wallet.

Payment Account Reference (PAR)

A unique non-financial alphanumeric value assigned to an Account PAN that is used to linkthe Account PAN to all of its corresponding Tokens.

Payment Application

A package of code and data stored in a Card, an Access Device, a server, or a combination ofAccess Device and server, that when exercised outputs a set of data that may be used to effecta Transaction, in accordance with the Standards. A Mastercard Payment Application, MaestroPayment Application, and Cirrus Payment Application is each a Payment Application.

Payment Facilitator

A Service Provider registered by an Acquirer to facilitate the acquiring of Transactions by theAcquirer from Submerchants, and which in doing so, performs any one or more of the servicesdescribed in Rule 7.1 of the Mastercard Rules manual as PF Program Service.

Payment Transaction

A Transaction that transfers funds to an Account. A Payment Transaction is not a credit thatreverses a previous purchase. Includes MoneySend Payment Transactions.

Personal Data

Any information relating to an identified or identifiable natural person. An identifiable naturalperson is one who can be identified, directly or indirectly, in particular by reference to anidentification number or to one or more factors specific to his or her physical, physiological,mental, economic, cultural, or social identity.

Point of Interaction (POI)

The location at which a Transaction occurs, as determined by the Corporation.

DefinitionsPass-through Digital Wallet Operator (DWO)

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 165

Page 166: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Point-of-Sale (POS) Terminal

An attended or unattended device located in or at a Merchant’s premises, including an MPOSTerminal, that enables a Cardholder to effect a Transaction for the purchase of products orservices sold by such Merchant with a Card and/or Access Device, or attended device locatedin the premises of a Customer or its authorized agent that facilitates a Manual CashDisbursement Transaction, including a Bank Branch Terminal. A POS Terminal must complywith the POS Terminal security and other applicable Standards.

Point–of–Sale (POS) Transaction

The sale of products or services by a Merchant to a Cardholder pursuant to acceptance of aCard by the Merchant or Manual Cash Disbursement Transaction. A POS Transaction may be aCard-present Transaction taking place in a face-to-face environment or at an unattended POSTerminal, or a Card-not-present Transaction taking place in a non-face-to-face environment(for example, an e-commerce, mail order, phone order, or recurring payment Transaction).

Portfolio

All Cards issued bearing the same major industry identifier, BIN/IIN, and any additional digitsthat uniquely identify Cards for routing purposes.

Principal Customer, Principal

A Customer that participates directly in Activity using its assigned BINs/IINs and which maySponsor one or more Affiliates.

Processed Transaction

A Transaction which is:

1. Authorized by the Issuer via the Interchange System, unless a properly processed offlineChip Transaction approval is obtained or no authorization is required, in accordance withthe Standards; and

2. Cleared, meaning the Acquirer transferred the Transaction Data within the applicablepresentment time frame to the Corporation via the Interchange System, for the purpose ofa transfer of funds via the Interchange System, and such Transaction Data is subsequentlytransferred by the Corporation to the Issuer for such purpose.

DefinitionsPoint-of-Sale (POS) Terminal

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 166

Page 167: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Program

A Customer’s Card issuing program, Merchant acquiring program, ATM Terminal acquiringprogram, Digital Activity program, or all.

Program Service

Any service described in Rule 7.1 of the Mastercard Rules manual or elsewhere in theStandards that directly or indirectly supports a Program and regardless of whether the entityproviding the service is registered as a Service Provider of one or more Customers. TheCorporation has the sole right to determine whether a service is a Program Service.

Quick Response (QR) Code

An ISO 18004-compliant encoding and visualization of data.

Region

A geographic region as defined by the Corporation from time to time. See Appendix A of theMastercard Rules manual.

Remote Electronic Transaction

In the Europe Region, all types of Card-not-present Transaction (e-commerce Transactions,recurring payments, installments, Card-on-file Transactions, in-app Transactions, andTransactions completed through a Digital Wallet, including Masterpass™). Mail order andtelephone order (MO/TO) Transactions and Transactions completed with anonymous prepaidCards are excluded from this definition.

Rules

The Standards set forth in this manual.

Service Provider

A person that performs Program Service. The Corporation has the sole right to determinewhether a person is or may be a Service Provider and if so, the category of Service Provider. A

DefinitionsProgram

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 167

Page 168: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Service Provider is an agent of the Customer that receives or otherwise benefits from ProgramService, whether directly or indirectly, performed by such Service Provider.

Settlement Obligation

A financial obligation of a Principal or Association Customer to another Principal orAssociation Customer arising from a Transaction.

Shared Deposit Transaction

A deposit to a savings Account or checking Account conducted at an ATM Terminal located inthe U.S. Region, initiated with a Card issued by a U.S. Region Customer other than theAcquirer, and processed through the Mastercard ATM Network.

Solicitation, Solicit

An application, advertisement, promotion, marketing communication, or the like intended tosolicit the enrollment of a person as a Cardholder or as a Merchant. To “Solicit” means to usea Solicitation.

Special Issuer Program

Issuer Activity that the Corporation deems may be undertaken only with the express priorconsent of the Corporation. As of the date of the publication of these Rules, Special IssuerPrograms include Affinity Card Programs, Co-Brand Card Programs, and Prepaid CardPrograms, and with respect to Mastercard Activity only, Brand Value Transaction andproprietary account, Remote Transaction Mastercard Account, and secured Mastercard CardPrograms.

Sponsor, Sponsorship

The relationship described in the Standards between a Principal or Association and an Affiliatethat engages in Activity indirectly through the Principal or Association. In such event, thePrincipal or Association is the Sponsor of the Affiliate and the Affiliate is Sponsored by thePrincipal or Association. “Sponsorship” means the Sponsoring of a Customer.

DefinitionsSettlement Obligation

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 168

Page 169: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Sponsored Digital Activity Entity

A wholly-owned subsidiary (or other affiliated entity as approved by the Corporation) of aDigital Activity Sponsoring Customer. The Sponsored Digital Activity Entity may be approved atthe sole discretion of the Corporation to participate in Digital Activity pursuant to a DigitalActivity Agreement or other agreement with the Corporation.

Staged Digital Wallet

Functionality that can be used at more than one retailer, and by which the Staged DigitalWallet Operator effects a two-stage payment to a retailer to complete a purchase initiated bya Cardholder. The following may occur in either order:

• Payment stage—In the payment stage, the Staged DWO pays the retailer by means of:– A proprietary non-Mastercard method (and not with a Mastercard Card); or– A funds transfer to an account held by the Staged DWO for or on behalf of the retailer.

• Funding stage—In the funding stage, the Staged DWO uses a Mastercard or MaestroAccount provided to the Staged DWO by the Cardholder (herein, the “funding account”)to perform a transaction that funds or reimburses the Staged Digital Wallet.

The retailer does not receive Mastercard or Maestro Account data or other informationidentifying the network brand and payment card issuer for the funding account.

Staged Digital Wallet Operator (DWO)

A registered Service Provider that operates a Staged Digital Wallet.

Standards

The organizational documents, operating rules, regulations, policies, and procedures of theCorporation, including but not limited to any manuals, guides, announcements or bulletins, asmay be amended from time to time.

Stand-In Parameters

A set of authorization requirements established by the Corporation or the Issuer that areaccessed by the Interchange System using the Stand-In Processing Service to determine theappropriate responses to authorization requests.

DefinitionsSponsored Digital Activity Entity

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 169

Page 170: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Stand-In Processing Service

A service offered by the Corporation in which the Interchange System authorizes or declinesTransactions on behalf of and uses Stand-In Parameters provided by the Issuer (or in somecases, by the Corporation). The Stand-In Processing Service responds only when the Issuer isunavailable, the Transaction cannot be delivered to the Issuer, or the Issuer exceeds theresponse time parameters set by the Corporation.

Sub-licensee

A person authorized in writing to use a Mark either by a Licensee in accordance with theStandards or by the Corporation.

Submerchant

A merchant that, pursuant to an agreement with a Payment Facilitator, is authorized to acceptCards when properly presented.

Submerchant Agreement

An agreement between a Submerchant and a Payment Facilitator that sets forth the termspursuant to which the Submerchant is authorized to accept Cards.

Terminal

Any attended or unattended device that meets the Corporation requirements for theelectronic capture and exchange of Account data and that permits a Cardholder to effect aTransaction in accordance with the Standards. An ATM Terminal, Bank Branch Terminal, andPOS Terminal is each a type of Terminal.

Third Party Processor (TPP)

A Service Provider that performs any one or more of the services described in Rule 7.1 of theMastercard Rules manual as TPP Program Service.

DefinitionsStand-In Processing Service

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 170

Page 171: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Token

A numeric value that (i) is a surrogate for the primary account number (PAN) used by apayment card issuer to identify a payment card account; (ii) is issued in compliance with theEMV Payment Tokenization Specification Technical Framework; and (iii) passes the basicvalidation rules for a PAN, including the Luhn Formula for Computing Modulus 10 CheckDigit. Also see Mastercard Token.

Tokenization, Tokenize

The process by which a Mastercard Token replaces an Account PAN.

Token Requestor

An entity that requests the replacement of Account PANs with Mastercard Tokens.

Token Vault

A repository of tokens that are implemented by a tokenization system, which may alsoperform primary account number (PAN) mapping and cryptography validation.

Transaction

A financial transaction arising from the proper acceptance of a Card or Account bearing oridentified with one or more of the Brand Marks, either alone or in combination with themarks of another payment scheme, at a Card acceptance location and identified in messageswith a Card Program identifier.

Transaction Data

Any data and/or data element or subelement that the Standards and/or the Corporation’sinterface specifications require to be used to initiate, authorize, clear, and/or settle aTransaction (whether authorized, cleared, and/or settled via the Interchange System orotherwise) or that the Corporation requires to be provided.

DefinitionsToken

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 171

Page 172: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Transaction Management System

Performs Transaction management services for Mastercard Cloud-Based Payments, which mayinclude credential authentication, application cryptogram mapping and validation, ensuringsynchronization with the Credentials Management System, and forwarding of Transactions tothe Issuer for authorization.

Trusted Service Manager

Provisions an Access Device with the Payment Application, personalization data, or post-issuance application management commands by means of an over-the-air (OTA)communication channel.

Virtual Account

A Mastercard Account issued without a physical Card or Access Device. A Virtual Accountcannot be electronically read.

Volume

The aggregate financial value of a group of Transactions. “Volume” does not mean thenumber of Transactions.

Wallet Token Requestor

A Wallet Token Requestor is a Pass-through DWO that connects directly to the MastercardDigital Enablement Service (MDES) for the purpose of Tokenizing a Mastercard or MaestroAccount primary account number (PAN) provided by a Cardholder for use in a futureTransaction.

Word Mark

A Mark consisting of the name of one of the Corporation’s brands followed by a registeredtrademark ® or ™ symbol (depending on its trademark status in a particular country) or thelocal law equivalent. See Cirrus Word Mark, Maestro Word Mark, Mastercard Word Mark.

DefinitionsTransaction Management System

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 172

Page 173: Security Rules and Procedures...6.3.3.3 Relief from Liability.....36 6.3.3.4 Application for Relief.....37 Chapter 7: Merchant, Submerchant, and ATM Owner Screening and Monitoring

Notices

Following are policies pertaining to proprietary rights, trademarks, translations, and details aboutthe availability of additional information online.

Proprietary Rights

The information contained in this document is proprietary and confidential to Mastercard InternationalIncorporated, one or more of its affiliated entities (collectively “Mastercard”), or both.

This material may not be duplicated, published, or disclosed, in whole or in part, without the prior writtenpermission of Mastercard.

Trademarks

Trademark notices and symbols used in this document reflect the registration status of Mastercardtrademarks in the United States. Please consult with the Global Customer Service team or the MastercardLaw Department for the registration status of particular product, program, or service names outside theUnited States.

All third-party product and service names are trademarks or registered trademarks of their respectiveowners.

Disclaimer

Mastercard makes no representations or warranties of any kind, express or implied, with respect to thecontents of this document. Without limitation, Mastercard specifically disclaims all representations andwarranties with respect to this document and any intellectual property rights subsisting therein or any partthereof, including but not limited to any and all implied warranties of title, non-infringement, or suitabilityfor any purpose (whether or not Mastercard has been advised, has reason to know, or is otherwise in factaware of any information) or achievement of any particular result. Without limitation, Mastercard specificallydisclaims all representations and warranties that any practice or implementation of this document will notinfringe any third party patents, copyrights, trade secrets or other rights.

Translation

A translation of any Mastercard manual, bulletin, release, or other Mastercard document into a languageother than English is intended solely as a convenience to Mastercard customers. Mastercard provides anytranslated document to its customers “AS IS” and makes no representations or warranties of any kind withrespect to the translated document, including, but not limited to, its accuracy or reliability. In no event shallMastercard be liable for any damages resulting from reliance on any translated document. The Englishversion of any Mastercard document will take precedence over any translated version in any legalproceeding.

Information Available Online

Mastercard provides details about the standards used for this document—including times expressed,language use, and contact information—on the Publications Support page available on MastercardConnect™. Go to Publications Support for centralized information.

Notices

©1991–2019 Mastercard. Proprietary. All rights reserved.Security Rules and Procedures—Merchant Edition • 10 September 2019 SPME